Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-6606 (GCVE-0-2023-6606)
Vulnerability from cvelistv5 – Published: 2023-12-08 16:58 – Updated: 2025-11-08 07:10- CWE-125 - Out-of-bounds Read
| URL | Tags | ||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux 8 |
Unaffected:
0:4.18.0-513.18.1.rt7.320.el8_9 , < *
(rpm)
cpe:/a:redhat:enterprise_linux:8::nfv cpe:/a:redhat:enterprise_linux:8::realtime |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-6606",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2023-12-11T21:20:47.767463Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-11T14:22:01.806Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:35:14.877Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2024:0723",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"name": "RHSA-2024:0725",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"name": "RHSA-2024:0881",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"name": "RHSA-2024:0897",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"name": "RHSA-2024:1188",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"name": "RHSA-2024:1248",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"name": "RHSA-2024:1404",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"name": "RHSA-2024:2094",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"tags": [
"x_transferred"
],
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
},
{
"name": "RHBZ#2253611",
"tags": [
"issue-tracking",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-513.18.1.rt7.320.el8_9",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-513.18.1.el8_9",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8",
"cpe:/a:redhat:rhel_eus:8.6::crb"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.6 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.95.1.el8_6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_eus:8.8::baseos",
"cpe:/a:redhat:rhel_eus:8.8::crb"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.8 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-477.51.1.el8_8",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:enterprise_linux:9::realtime",
"cpe:/o:redhat:enterprise_linux:9::baseos",
"cpe:/a:redhat:enterprise_linux:9::nfv"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-362.24.1.el9_3",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:enterprise_linux:9::realtime",
"cpe:/o:redhat:enterprise_linux:9::baseos",
"cpe:/a:redhat:enterprise_linux:9::nfv"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-362.24.1.el9_3",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/o:redhat:rhel_eus:9.2::baseos",
"cpe:/a:redhat:rhel_eus:9.2::appstream"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 9.2 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-284.52.1.el9_2",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus:9.2::nfv",
"cpe:/a:redhat:rhel_eus:9.2::realtime"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 9.2 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-284.52.1.rt14.337.el9_2",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8",
"cpe:/a:redhat:rhel_eus:8.6::crb"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.95.1.el8_6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/cluster-logging-operator-bundle",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-22",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/cluster-logging-rhel9-operator",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-11",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/elasticsearch6-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v6.8.1-407",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/elasticsearch-operator-bundle",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-19",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/elasticsearch-proxy-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v1.0.0-479",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/elasticsearch-rhel9-operator",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-7",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/eventrouter-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v0.4.0-247",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/fluentd-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-5",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/log-file-metric-exporter-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v1.1.0-227",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/logging-curator5-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.1-470",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/logging-loki-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v2.9.6-14",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/logging-view-plugin-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-2",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/loki-operator-bundle",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-24",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/loki-rhel9-operator",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v5.8.6-10",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/lokistack-gateway-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v0.1.0-525",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/opa-openshift-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v0.1.0-224",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:logging:5.8::el9"
],
"defaultStatus": "affected",
"packageName": "openshift-logging/vector-rhel9",
"product": "RHOL-5.8-RHEL-9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "v0.28.1-56",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:6"
],
"defaultStatus": "unknown",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 6",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "unknown",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "unknown",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat"
}
],
"datePublic": "2023-12-04T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information."
}
],
"metrics": [
{
"other": {
"content": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"value": "Moderate"
},
"type": "Red Hat severity rating"
}
},
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-125",
"description": "Out-of-bounds Read",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-08T07:10:24.326Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "RHSA-2024:0723",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"name": "RHSA-2024:0725",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"name": "RHSA-2024:0881",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"name": "RHSA-2024:0897",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"name": "RHSA-2024:1188",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"name": "RHSA-2024:1248",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"name": "RHSA-2024:1404",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"name": "RHSA-2024:2094",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
},
{
"name": "RHBZ#2253611",
"tags": [
"issue-tracking",
"x_refsource_REDHAT"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-12-08T00:00:00+00:00",
"value": "Reported to Red Hat."
},
{
"lang": "en",
"time": "2023-12-04T00:00:00+00:00",
"value": "Made public."
}
],
"title": "Kernel: out-of-bounds read vulnerability in smbcalcsize",
"workarounds": [
{
"lang": "en",
"value": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically."
}
],
"x_redhatCweChain": "CWE-125: Out-of-bounds Read"
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2023-6606",
"datePublished": "2023-12-08T16:58:08.746Z",
"dateReserved": "2023-12-08T07:45:03.358Z",
"dateUpdated": "2025-11-08T07:10:24.326Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"6.4.1\", \"versionEndExcluding\": \"6.7\", \"matchCriteriaId\": \"906C9A16-2487-4D6E-B1CE-9B56E146FFF5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.4:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE0B0BF6-0EEF-4FAD-927D-7A0DD77BEE75\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:*\", \"matchCriteriaId\": \"89CC80C6-F1EE-4AC7-BD21-DB3217BADE87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:*\", \"matchCriteriaId\": \"41EACEA1-FB69-4AF2-BC52-D39489858D42\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:*\", \"matchCriteriaId\": \"9E1C36BE-F9D8-40B6-8281-5B8F9B42322D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.4:rc7:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D6CAA59-F0EF-4E0B-8C23-EC9535008572\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A0038DE-E183-4958-A6E3-CE3821FEAFBF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"E31AD4FC-436C-44AB-BCAB-3A0B37F69EE0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:*\", \"matchCriteriaId\": \"C56C6E04-4F04-44A3-8DB8-93899903CFCF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.7:rc4:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C78EDA4-8BE6-42FC-9512-49032D525A55\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.7:rc5:*:*:*:*:*:*\", \"matchCriteriaId\": \"32F2E5CA-13C6-4601-B530-D465CBF73D1C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.7:rc6:*:*:*:*:*:*\", \"matchCriteriaId\": \"5ED5AF93-F831-48BC-9545-CCB344E814FC\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4CFF558-3C47-480D-A2F0-BABF26042943\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C74F6FA-FA6C-4648-9079-91446E45EE47\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B03506D7-0FCD-47B7-90F6-DDEEB5C5A733\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F32CA554-F9D7-425B-8F1C-89678507F28C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"39D345D3-108A-4551-A112-5EE51991411A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE4AEBCB-B1E6-4A6A-9E8C-DDC5A003BCB9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC6A25CB-907A-4D05-8460-A2488938A8BE\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.\"}, {\"lang\": \"es\", \"value\": \"Se encontr\\u00f3 una vulnerabilidad de lectura fuera de los l\\u00edmites en smbCalcSize en fs/smb/client/netmisc.c en el kernel de Linux. Este problema podr\\u00eda permitir que un atacante local bloquee el sistema o filtre informaci\\u00f3n interna del kernel.\"}]",
"id": "CVE-2023-6606",
"lastModified": "2024-11-21T08:44:11.000",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.2}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.2}]}",
"published": "2023-12-08T17:15:07.733",
"references": "[{\"url\": \"https://access.redhat.com/errata/RHSA-2024:0723\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0725\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0881\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0897\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1188\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1248\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1404\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2094\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2023-6606\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.kernel.org/show_bug.cgi?id=218218\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\", \"Issue Tracking\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2253611\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\", \"Issue Tracking\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0723\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0725\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0881\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0897\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1188\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1248\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1404\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2094\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2023-6606\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.kernel.org/show_bug.cgi?id=218218\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Issue Tracking\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2253611\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Issue Tracking\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-125\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-125\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-6606\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-12-08T17:15:07.733\",\"lastModified\":\"2024-11-21T08:44:11.000\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una vulnerabilidad de lectura fuera de los l\u00edmites en smbCalcSize en fs/smb/client/netmisc.c en el kernel de Linux. Este problema podr\u00eda permitir que un atacante local bloquee el sistema o filtre informaci\u00f3n interna del kernel.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.1\",\"versionEndExcluding\":\"6.7\",\"matchCriteriaId\":\"906C9A16-2487-4D6E-B1CE-9B56E146FFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE0B0BF6-0EEF-4FAD-927D-7A0DD77BEE75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"89CC80C6-F1EE-4AC7-BD21-DB3217BADE87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"41EACEA1-FB69-4AF2-BC52-D39489858D42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E1C36BE-F9D8-40B6-8281-5B8F9B42322D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.4:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D6CAA59-F0EF-4E0B-8C23-EC9535008572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0038DE-E183-4958-A6E3-CE3821FEAFBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E31AD4FC-436C-44AB-BCAB-3A0B37F69EE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56C6E04-4F04-44A3-8DB8-93899903CFCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.7:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C78EDA4-8BE6-42FC-9512-49032D525A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.7:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F2E5CA-13C6-4601-B530-D465CBF73D1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.7:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ED5AF93-F831-48BC-9545-CCB344E814FC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C74F6FA-FA6C-4648-9079-91446E45EE47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03506D7-0FCD-47B7-90F6-DDEEB5C5A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F32CA554-F9D7-425B-8F1C-89678507F28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D345D3-108A-4551-A112-5EE51991411A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE4AEBCB-B1E6-4A6A-9E8C-DDC5A003BCB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC6A25CB-907A-4D05-8460-A2488938A8BE\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0723\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0725\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0881\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0897\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1188\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1248\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1404\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2094\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-6606\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.kernel.org/show_bug.cgi?id=218218\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2253611\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0723\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0725\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0881\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0897\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1188\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1248\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1404\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2094\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-6606\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.kernel.org/show_bug.cgi?id=218218\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2253611\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2024:0723\", \"name\": \"RHSA-2024:0723\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0725\", \"name\": \"RHSA-2024:0725\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0881\", \"name\": \"RHSA-2024:0881\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0897\", \"name\": \"RHSA-2024:0897\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1188\", \"name\": \"RHSA-2024:1188\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1248\", \"name\": \"RHSA-2024:1248\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1404\", \"name\": \"RHSA-2024:1404\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2094\", \"name\": \"RHSA-2024:2094\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2023-6606\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://bugzilla.kernel.org/show_bug.cgi?id=218218\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2253611\", \"name\": \"RHBZ#2253611\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T08:35:14.877Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-6606\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2023-12-11T21:20:47.767463Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-11T14:21:57.712Z\"}}], \"cna\": {\"title\": \"Kernel: out-of-bounds read vulnerability in smbcalcsize\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.1, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::nfv\", \"cpe:/a:redhat:enterprise_linux:8::realtime\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.18.0-513.18.1.rt7.320.el8_9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel-rt\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::crb\", \"cpe:/o:redhat:enterprise_linux:8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.18.0-513.18.1.el8_9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:8.6::baseos\", \"cpe:/o:redhat:rhev_hypervisor:4.4::el8\", \"cpe:/a:redhat:rhel_eus:8.6::crb\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.18.0-372.95.1.el8_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:8.8::baseos\", \"cpe:/a:redhat:rhel_eus:8.8::crb\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.18.0-477.51.1.el8_8\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\", \"cpe:/a:redhat:enterprise_linux:9::crb\", \"cpe:/a:redhat:enterprise_linux:9::realtime\", \"cpe:/o:redhat:enterprise_linux:9::baseos\", \"cpe:/a:redhat:enterprise_linux:9::nfv\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:5.14.0-362.24.1.el9_3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\", \"cpe:/a:redhat:enterprise_linux:9::crb\", \"cpe:/a:redhat:enterprise_linux:9::realtime\", \"cpe:/o:redhat:enterprise_linux:9::baseos\", \"cpe:/a:redhat:enterprise_linux:9::nfv\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:5.14.0-362.24.1.el9_3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.2::crb\", \"cpe:/o:redhat:rhel_eus:9.2::baseos\", \"cpe:/a:redhat:rhel_eus:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:5.14.0-284.52.1.el9_2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.2::nfv\", \"cpe:/a:redhat:rhel_eus:9.2::realtime\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:5.14.0-284.52.1.rt14.337.el9_2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel-rt\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:8.6::baseos\", \"cpe:/o:redhat:rhev_hypervisor:4.4::el8\", \"cpe:/a:redhat:rhel_eus:8.6::crb\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Virtualization 4 for Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:4.18.0-372.95.1.el8_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-22\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/cluster-logging-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-11\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/cluster-logging-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v6.8.1-407\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch6-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-19\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v1.0.0-479\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch-proxy-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-7\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.4.0-247\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/eventrouter-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/fluentd-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v1.1.0-227\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/log-file-metric-exporter-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.1-470\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-curator5-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v2.9.6-14\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-loki-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-view-plugin-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-24\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/loki-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.6-10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/loki-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.1.0-525\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/lokistack-gateway-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.1.0-224\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/opa-openshift-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.28.1-56\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/vector-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"kernel\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"kernel-rt\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"kernel-rt\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2023-12-08T00:00:00+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2023-12-04T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2023-12-04T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2024:0723\", \"name\": \"RHSA-2024:0723\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0725\", \"name\": \"RHSA-2024:0725\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0881\", \"name\": \"RHSA-2024:0881\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:0897\", \"name\": \"RHSA-2024:0897\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1188\", \"name\": \"RHSA-2024:1188\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1248\", \"name\": \"RHSA-2024:1248\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1404\", \"name\": \"RHSA-2024:1404\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2094\", \"name\": \"RHSA-2024:2094\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2023-6606\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.kernel.org/show_bug.cgi?id=218218\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2253611\", \"name\": \"RHBZ#2253611\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-11-08T07:10:24.326Z\"}, \"x_redhatCweChain\": \"CWE-125: Out-of-bounds Read\"}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-6606\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-08T07:10:24.326Z\", \"dateReserved\": \"2023-12-08T07:45:03.358Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2023-12-08T16:58:08.746Z\", \"assignerShortName\": \"redhat\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
CERTFR-2024-AVI-0241
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0241",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1382 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1404 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1367 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
}
]
}
CERTFR-2024-AVI-0385
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.23 | ||
| IBM | N/A | AIX et VIOS sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions antérieures à 6.1.0.24 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.4.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.7 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP8 IF02 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.23",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX et VIOS sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions ant\u00e9rieures \u00e0 6.1.0.24",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.4.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.7",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP8 IF02",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-6681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6681"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2024-27273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27273"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-45688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45688"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2021-33503",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33503"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2024-28102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28102"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2024-22361",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22361"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-5072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5072"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2023-44794",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44794"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-26130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26130"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2023-2597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2597"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2024-20932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20932"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0385",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150297 du 06 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150297"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150684 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150803 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150803"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150277 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150277"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150196 du 03 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150196"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150798 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150798"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150804 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150804"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150799 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150799"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150276 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150276"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150802 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150802"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150362 du 07 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150362"
}
]
}
CERTFR-2024-AVI-0091
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0091",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6605-2 du 29 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6605-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6609-2 du 30 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6609-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6604-2 du 29 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6604-2"
}
]
}
CERTFR-2024-AVI-0385
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.23 | ||
| IBM | N/A | AIX et VIOS sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions antérieures à 6.1.0.24 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.4.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.7 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP8 IF02 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.23",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX et VIOS sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions ant\u00e9rieures \u00e0 6.1.0.24",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.4.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.7",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP8 IF02",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-6681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6681"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2024-27273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27273"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-45688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45688"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2021-33503",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33503"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2024-28102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28102"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2024-22361",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22361"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-5072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5072"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2023-44794",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44794"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-26130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26130"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2023-2597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2597"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2024-20932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20932"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0385",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150297 du 06 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150297"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150684 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150803 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150803"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150277 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150277"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150196 du 03 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150196"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150798 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150798"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150804 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150804"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150799 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150799"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150276 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150276"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150802 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150802"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150362 du 07 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150362"
}
]
}
CERTFR-2024-AVI-0527
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Debian | N/A | Debian LTS buster versions antérieures à 5.10.209-2~deb10u1 | ||
| Debian | N/A | Debian LTS buster versions antérieures à 5.10.218-1~deb10u1 | ||
| Debian | N/A | Debian LTS buster versions antérieures à 5.10.216-1~deb10u1 | ||
| Debian | N/A | Debian LTS buster versions antérieures à 4.19.316-1 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.209-2~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.218-1~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.216-1~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 4.19.316-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-46838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46838"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2023-47233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47233"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2023-52454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52454"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2023-52436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52436"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2023-52443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52598",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
},
{
"name": "CVE-2023-52470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
},
{
"name": "CVE-2023-52601",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2023-52438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52438"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2023-52458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
},
{
"name": "CVE-2023-52602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
},
{
"name": "CVE-2024-26625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26625"
},
{
"name": "CVE-2024-26627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26627"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
},
{
"name": "CVE-2024-26581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26581"
},
{
"name": "CVE-2023-52457",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52457"
},
{
"name": "CVE-2023-52606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
},
{
"name": "CVE-2023-52604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
},
{
"name": "CVE-2023-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2023-52444",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52444"
},
{
"name": "CVE-2023-52583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
},
{
"name": "CVE-2023-52603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
},
{
"name": "CVE-2023-52456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52456"
},
{
"name": "CVE-2023-52607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
},
{
"name": "CVE-2023-52594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
},
{
"name": "CVE-2024-26601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26601"
},
{
"name": "CVE-2023-52595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
},
{
"name": "CVE-2024-23849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
},
{
"name": "CVE-2024-26597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26597"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2024-26622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
},
{
"name": "CVE-2024-23851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
},
{
"name": "CVE-2024-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2023-52429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2024-26633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26633"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2023-52609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52609"
},
{
"name": "CVE-2023-52435",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
},
{
"name": "CVE-2023-52612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52612"
},
{
"name": "CVE-2024-26642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
},
{
"name": "CVE-2023-52617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
},
{
"name": "CVE-2024-26645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2024-26695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26695"
},
{
"name": "CVE-2024-26654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2024-26659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2023-52628",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52628"
},
{
"name": "CVE-2023-52493",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52493"
},
{
"name": "CVE-2024-26614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
},
{
"name": "CVE-2023-52637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
},
{
"name": "CVE-2023-52497",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52497"
},
{
"name": "CVE-2023-52492",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52492"
},
{
"name": "CVE-2024-25739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
},
{
"name": "CVE-2024-22099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
},
{
"name": "CVE-2024-26664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2024-26651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
},
{
"name": "CVE-2023-7042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
},
{
"name": "CVE-2024-26707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26707"
},
{
"name": "CVE-2024-26754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
},
{
"name": "CVE-2024-26795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26795"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"name": "CVE-2023-52622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
},
{
"name": "CVE-2024-26689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
},
{
"name": "CVE-2024-26727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2024-26748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
},
{
"name": "CVE-2024-26776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
},
{
"name": "CVE-2024-26606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26606"
},
{
"name": "CVE-2024-26702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
},
{
"name": "CVE-2024-26766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
},
{
"name": "CVE-2024-26814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26814"
},
{
"name": "CVE-2024-26685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
},
{
"name": "CVE-2024-26771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-26787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
},
{
"name": "CVE-2024-26781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26781"
},
{
"name": "CVE-2024-26663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-26752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
},
{
"name": "CVE-2024-26743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
},
{
"name": "CVE-2024-26805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
},
{
"name": "CVE-2024-26773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
},
{
"name": "CVE-2023-52618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52618"
},
{
"name": "CVE-2024-26712",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26712"
},
{
"name": "CVE-2024-26793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
},
{
"name": "CVE-2024-24858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
},
{
"name": "CVE-2023-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52616"
},
{
"name": "CVE-2024-26813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26813"
},
{
"name": "CVE-2024-26764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
},
{
"name": "CVE-2024-27437",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27437"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2024-26684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
},
{
"name": "CVE-2024-24857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
},
{
"name": "CVE-2024-26679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
},
{
"name": "CVE-2024-26816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26816"
},
{
"name": "CVE-2024-26749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
},
{
"name": "CVE-2024-26688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
},
{
"name": "CVE-2024-26744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
},
{
"name": "CVE-2024-26640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
},
{
"name": "CVE-2024-26763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
},
{
"name": "CVE-2024-26722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
},
{
"name": "CVE-2024-26777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
},
{
"name": "CVE-2024-26733",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
},
{
"name": "CVE-2024-26779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2024-26772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
},
{
"name": "CVE-2024-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
},
{
"name": "CVE-2023-52635",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52635"
},
{
"name": "CVE-2024-26788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
},
{
"name": "CVE-2024-26812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26812"
},
{
"name": "CVE-2024-26643",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-26665",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26665"
},
{
"name": "CVE-2024-26747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-26698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26698"
},
{
"name": "CVE-2024-26687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26687"
},
{
"name": "CVE-2024-26778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
},
{
"name": "CVE-2024-26790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
},
{
"name": "CVE-2024-26809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26809"
},
{
"name": "CVE-2024-26673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
},
{
"name": "CVE-2024-26753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26753"
},
{
"name": "CVE-2024-26751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
},
{
"name": "CVE-2024-26736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
},
{
"name": "CVE-2024-26641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26641"
},
{
"name": "CVE-2024-26782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26782"
},
{
"name": "CVE-2024-26848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26848"
},
{
"name": "CVE-2023-52488",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
},
{
"name": "CVE-2023-52627",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52627"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2024-26897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
},
{
"name": "CVE-2024-26870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
},
{
"name": "CVE-2024-27044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27044"
},
{
"name": "CVE-2024-26839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26839"
},
{
"name": "CVE-2024-26863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26863"
},
{
"name": "CVE-2024-26966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26966"
},
{
"name": "CVE-2024-27025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27025"
},
{
"name": "CVE-2024-27047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27047"
},
{
"name": "CVE-2024-26845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26845"
},
{
"name": "CVE-2024-27028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27028"
},
{
"name": "CVE-2024-26970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26970"
},
{
"name": "CVE-2024-26861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26861"
},
{
"name": "CVE-2024-26895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26895"
},
{
"name": "CVE-2024-26961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26961"
},
{
"name": "CVE-2024-26978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26978"
},
{
"name": "CVE-2024-26917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26917"
},
{
"name": "CVE-2024-27013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27013"
},
{
"name": "CVE-2024-26840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
},
{
"name": "CVE-2023-52644",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52644"
},
{
"name": "CVE-2024-26910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26910"
},
{
"name": "CVE-2024-26615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26615"
},
{
"name": "CVE-2024-26931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
},
{
"name": "CVE-2024-26846",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26846"
},
{
"name": "CVE-2024-26958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26958"
},
{
"name": "CVE-2024-27008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27008"
},
{
"name": "CVE-2024-26610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26610"
},
{
"name": "CVE-2024-26872",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26872"
},
{
"name": "CVE-2024-26875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26875"
},
{
"name": "CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"name": "CVE-2024-26843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"name": "CVE-2024-26925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26925"
},
{
"name": "CVE-2024-26934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26934"
},
{
"name": "CVE-2024-26957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26957"
},
{
"name": "CVE-2024-26981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26981"
},
{
"name": "CVE-2024-26889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26889"
},
{
"name": "CVE-2024-27000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27000"
},
{
"name": "CVE-2024-26833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26833"
},
{
"name": "CVE-2024-26880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26880"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-26883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26883"
},
{
"name": "CVE-2024-26644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26644"
},
{
"name": "CVE-2024-26935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26935"
},
{
"name": "CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"name": "CVE-2024-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26965"
},
{
"name": "CVE-2024-26882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26882"
},
{
"name": "CVE-2024-26984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26984"
},
{
"name": "CVE-2024-27020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27020"
},
{
"name": "CVE-2024-26973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26973"
},
{
"name": "CVE-2024-27059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27059"
},
{
"name": "CVE-2024-26960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26960"
},
{
"name": "CVE-2024-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27043"
},
{
"name": "CVE-2024-26820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26820"
},
{
"name": "CVE-2024-27038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27038"
},
{
"name": "CVE-2024-27051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27051"
},
{
"name": "CVE-2024-27073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27073"
},
{
"name": "CVE-2024-26635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26635"
},
{
"name": "CVE-2024-26950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26950"
},
{
"name": "CVE-2024-26999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26999"
},
{
"name": "CVE-2023-52498",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52498"
},
{
"name": "CVE-2024-26874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26874"
},
{
"name": "CVE-2023-52491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52491"
},
{
"name": "CVE-2024-26956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26956"
},
{
"name": "CVE-2024-26924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
},
{
"name": "CVE-2024-24861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24861"
},
{
"name": "CVE-2024-27004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27004"
},
{
"name": "CVE-2024-26955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26955"
},
{
"name": "CVE-2024-27052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
},
{
"name": "CVE-2024-27074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
},
{
"name": "CVE-2023-52650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52650"
},
{
"name": "CVE-2024-26808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
},
{
"name": "CVE-2024-26817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26817"
},
{
"name": "CVE-2024-26857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26857"
},
{
"name": "CVE-2024-27001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27001"
},
{
"name": "CVE-2024-26885",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26885"
},
{
"name": "CVE-2024-26878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26878"
},
{
"name": "CVE-2024-26894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26894"
},
{
"name": "CVE-2024-26835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26835"
},
{
"name": "CVE-2024-26976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26976"
},
{
"name": "CVE-2024-26852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
},
{
"name": "CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"name": "CVE-2024-26994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26994"
},
{
"name": "CVE-2024-26636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26636"
},
{
"name": "CVE-2024-26898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26898"
},
{
"name": "CVE-2023-52642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52642"
},
{
"name": "CVE-2024-26969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26969"
},
{
"name": "CVE-2023-52614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52614"
},
{
"name": "CVE-2024-26877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26877"
},
{
"name": "CVE-2024-26937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26937"
},
{
"name": "CVE-2024-27030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27030"
},
{
"name": "CVE-2024-27065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
},
{
"name": "CVE-2024-26997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26997"
},
{
"name": "CVE-2024-26922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26922"
},
{
"name": "CVE-2024-26884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26884"
},
{
"name": "CVE-2024-27076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27076"
},
{
"name": "CVE-2024-26862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26862"
},
{
"name": "CVE-2024-27077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27077"
},
{
"name": "CVE-2024-27078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
},
{
"name": "CVE-2024-26825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
},
{
"name": "CVE-2024-26901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26901"
},
{
"name": "CVE-2024-27046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27046"
},
{
"name": "CVE-2024-26903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26903"
},
{
"name": "CVE-2024-26993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
},
{
"name": "CVE-2024-27024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27024"
},
{
"name": "CVE-2024-27053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27053"
},
{
"name": "CVE-2024-27075",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27075"
},
{
"name": "CVE-2024-26891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26891"
},
{
"name": "CVE-2024-26951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26951"
},
{
"name": "CVE-2024-26855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26855"
},
{
"name": "CVE-2024-27045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27045"
},
{
"name": "CVE-2024-26923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26923"
},
{
"name": "CVE-2024-26851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26851"
},
{
"name": "CVE-2024-26926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26926"
},
{
"name": "CVE-2024-26988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26988"
},
{
"name": "CVE-2023-52585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52585"
},
{
"name": "CVE-2022-48655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48655"
},
{
"name": "CVE-2023-52882",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52882"
},
{
"name": "CVE-2024-26900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26900"
},
{
"name": "CVE-2024-27398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27398"
},
{
"name": "CVE-2024-27399",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27399"
},
{
"name": "CVE-2024-27401",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27401"
},
{
"name": "CVE-2024-35848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
},
{
"name": "CVE-2024-35947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-36031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36031"
},
{
"name": "CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"name": "CVE-2024-36886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
},
{
"name": "CVE-2024-36889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
},
{
"name": "CVE-2024-36902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36902"
},
{
"name": "CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"name": "CVE-2024-36905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
},
{
"name": "CVE-2024-36916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36916"
},
{
"name": "CVE-2024-36919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36919"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2024-36933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
},
{
"name": "CVE-2024-36934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36934"
},
{
"name": "CVE-2024-36939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36939"
},
{
"name": "CVE-2024-36940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-36946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36946"
},
{
"name": "CVE-2024-36950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
},
{
"name": "CVE-2024-36953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36953"
},
{
"name": "CVE-2024-36954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
},
{
"name": "CVE-2024-36957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36957"
},
{
"name": "CVE-2024-36959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36959"
},
{
"name": "CVE-2023-52656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52656"
},
{
"name": "CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"name": "CVE-2023-52679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52679"
},
{
"name": "CVE-2023-52683",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52683"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2023-52690",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52690"
},
{
"name": "CVE-2023-52691",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52691"
},
{
"name": "CVE-2023-52693",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52693"
},
{
"name": "CVE-2023-52694",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52694"
},
{
"name": "CVE-2023-52696",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52696"
},
{
"name": "CVE-2023-52698",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52698"
},
{
"name": "CVE-2023-52699",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52699"
},
{
"name": "CVE-2023-52880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
},
{
"name": "CVE-2024-27395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27395"
},
{
"name": "CVE-2024-27396",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27396"
},
{
"name": "CVE-2024-27405",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27405"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2024-27412",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27412"
},
{
"name": "CVE-2024-27413",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27413"
},
{
"name": "CVE-2024-27416",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27416"
},
{
"name": "CVE-2024-27417",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
},
{
"name": "CVE-2024-27419",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27419"
},
{
"name": "CVE-2024-27431",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27431"
},
{
"name": "CVE-2024-27436",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27436"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2024-35791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35791"
},
{
"name": "CVE-2024-35796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35796"
},
{
"name": "CVE-2024-35806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35806"
},
{
"name": "CVE-2024-35809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35809"
},
{
"name": "CVE-2024-35811",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35811"
},
{
"name": "CVE-2024-35813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35813"
},
{
"name": "CVE-2024-35815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35815"
},
{
"name": "CVE-2024-35821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35821"
},
{
"name": "CVE-2024-35822",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35822"
},
{
"name": "CVE-2024-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
},
{
"name": "CVE-2024-35825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35825"
},
{
"name": "CVE-2024-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35828"
},
{
"name": "CVE-2024-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35829"
},
{
"name": "CVE-2024-35830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35830"
},
{
"name": "CVE-2024-35833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35833"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2024-35847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35847"
},
{
"name": "CVE-2024-35849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"name": "CVE-2024-35877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35877"
},
{
"name": "CVE-2024-35879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35879"
},
{
"name": "CVE-2024-35895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35895"
},
{
"name": "CVE-2024-35905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35905"
},
{
"name": "CVE-2024-35915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35915"
},
{
"name": "CVE-2024-35922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35922"
},
{
"name": "CVE-2024-35930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35930"
},
{
"name": "CVE-2024-35933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35933"
},
{
"name": "CVE-2024-35935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35935"
},
{
"name": "CVE-2024-35936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35936"
},
{
"name": "CVE-2024-35940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35940"
},
{
"name": "CVE-2024-35944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35944"
},
{
"name": "CVE-2024-35950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35950"
},
{
"name": "CVE-2024-35955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35955"
},
{
"name": "CVE-2024-35967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35967"
},
{
"name": "CVE-2024-35969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
},
{
"name": "CVE-2024-35973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35973"
},
{
"name": "CVE-2024-35976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35976"
},
{
"name": "CVE-2024-35978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35978"
},
{
"name": "CVE-2024-35982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35982"
},
{
"name": "CVE-2024-35984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35984"
},
{
"name": "CVE-2024-35990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35990"
},
{
"name": "CVE-2024-36006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36006"
},
{
"name": "CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"name": "CVE-2024-36014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36014"
},
{
"name": "CVE-2024-36015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
},
{
"name": "CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"name": "CVE-2023-52670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52670"
},
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2024-35819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35819"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-35837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35837"
},
{
"name": "CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"name": "CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"name": "CVE-2024-35997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35997"
},
{
"name": "CVE-2024-36020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
},
{
"name": "CVE-2021-33630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33630"
},
{
"name": "CVE-2023-52672",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52672"
},
{
"name": "CVE-2024-27414",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27414"
},
{
"name": "CVE-2024-31076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2024-35785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35785"
},
{
"name": "CVE-2024-35805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35805"
},
{
"name": "CVE-2024-35807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35807"
},
{
"name": "CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"name": "CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"name": "CVE-2024-35871",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35871"
},
{
"name": "CVE-2024-35884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35884"
},
{
"name": "CVE-2024-35886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35886"
},
{
"name": "CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"name": "CVE-2024-35893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35893"
},
{
"name": "CVE-2024-35896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
},
{
"name": "CVE-2024-35897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35897"
},
{
"name": "CVE-2024-35898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35898"
},
{
"name": "CVE-2024-35899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
},
{
"name": "CVE-2024-35900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35900"
},
{
"name": "CVE-2024-35902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35902"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-35925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35925"
},
{
"name": "CVE-2024-35934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35934"
},
{
"name": "CVE-2024-35962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35962"
},
{
"name": "CVE-2024-35983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35983"
},
{
"name": "CVE-2024-35988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35988"
},
{
"name": "CVE-2024-35996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35996"
},
{
"name": "CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2024-36008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36008"
},
{
"name": "CVE-2024-36286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
},
{
"name": "CVE-2024-36288",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36288"
},
{
"name": "CVE-2024-36960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36960"
},
{
"name": "CVE-2024-36964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36964"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-37353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
},
{
"name": "CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"name": "CVE-2024-38381",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38381"
},
{
"name": "CVE-2024-38549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38549"
},
{
"name": "CVE-2024-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38552"
},
{
"name": "CVE-2024-38558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
},
{
"name": "CVE-2024-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
},
{
"name": "CVE-2024-38560",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38560"
},
{
"name": "CVE-2024-38565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38565"
},
{
"name": "CVE-2024-38567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
},
{
"name": "CVE-2024-38578",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38578"
},
{
"name": "CVE-2024-38579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38579"
},
{
"name": "CVE-2024-38582",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38582"
},
{
"name": "CVE-2024-38583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38583"
},
{
"name": "CVE-2024-38587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38587"
},
{
"name": "CVE-2024-38589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38589"
},
{
"name": "CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"name": "CVE-2024-38598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
},
{
"name": "CVE-2024-38599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
},
{
"name": "CVE-2024-38601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38601"
},
{
"name": "CVE-2024-38612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38612"
},
{
"name": "CVE-2024-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38618"
},
{
"name": "CVE-2024-38621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38621"
},
{
"name": "CVE-2024-38627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
},
{
"name": "CVE-2024-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38633"
},
{
"name": "CVE-2024-38634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38634"
},
{
"name": "CVE-2024-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38637"
},
{
"name": "CVE-2024-38659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38659"
},
{
"name": "CVE-2024-38780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38780"
},
{
"name": "CVE-2024-39292",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39292"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0527",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
"vendor_advisories": [
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3840-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
},
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3842-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
},
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3843-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html"
},
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3841-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
}
]
}
CERTFR-2024-AVI-0164
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-29581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2022-20368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0164",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0930 du 21 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0930/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0897 du 20 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0897/"
}
]
}
CERTFR-2024-AVI-0506
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP8 IF03 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP8 IF03",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2019-15505",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15505"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-40551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40551"
},
{
"name": "CVE-2022-45934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2024-28784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28784"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-50961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50961"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2024-26609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26609"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2001-1267",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1267"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6135"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2020-28241",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28241"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3758"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-40546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40546"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-52580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52580"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2022-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2023-24023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24023"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2023-40549",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40549"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2011-4969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4969"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2023-40548",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40548"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2023-34966",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34966"
},
{
"name": "CVE-2023-26604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2022-26377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2023-40550",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40550"
},
{
"name": "CVE-2019-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13631"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-50960",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50960"
},
{
"name": "CVE-2015-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9251"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2012-6708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6708"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2020-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7656"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-40547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40547"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0506",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": "2024-06-19",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82681",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP8-IF03"
}
]
}
CERTFR-2025-AVI-0677
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SIMATIC PCS neo V6.0 versions antérieures à V6.0 SP1 | ||
| Siemens | N/A | SIMATIC WinCC V17, v18 et V20 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC Control Function Library (CFL) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIPROTEC 5 versions antérieures à 10.0 | ||
| Siemens | N/A | SIMATIC MTP Integrator toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ProSave V17 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Unified Line Coordination toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC TeleControl toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC OA V3.19 versions antérieures à V3.19 P020 | ||
| Siemens | N/A | SIMATIC WinCC flexible ES toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V17 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2024-54678. | ||
| Siemens | N/A | SIMATIC S7-Fail-safe Configuration Tool (S7-FCT) versions antérieures à 4.0.1 | ||
| Siemens | N/A | SIMATIC PCS neo V6.0 toutes versions pour la vulnérabilité CVE-2024-54678 | ||
| Siemens | N/A | SIMATIC eaSie Core Package (6DL5424-0AX00-0AV8) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC MTP CREATOR V2.x et V3.x toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC WinCC OA V3.18 versions antérieures à V3.18 P032 | ||
| Siemens | N/A | TIA Portal Cloud V19 versions antérieures à 5.2.1.1 | ||
| Siemens | N/A | SIMATIC D7-SYS toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC BATCH V10.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ODK 1500S toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2020 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour les vulnérabilités CVE-2025-30033 et CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC S7-1500 Software Controller V2 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | TIA Portal Cloud Connector toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Unified Sequence toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V17 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-40759. | ||
| Siemens | N/A | SIMATIC WinCC Runtime Advanced toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Logon V2.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ProSave V19 versions antérieures à V19 Update 4 | ||
| Siemens | N/A | SIMATIC PDM Maintenance Station V5.0 toutes versions pour les vulnérabilités CVE-2025-30033 et CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC Safety Matrix toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Management Console toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SCALANCE XCM-/XRM-/XCH-/XRH-300 family versions antérieures à 3.2 | ||
| Siemens | N/A | SIMATIC BATCH V9.1 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC Process Function Library (PFL) V4.0 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC S7-1500 Software Controller V3 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 CFC V20 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC NET PC Software toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Route Control V9.1 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2022 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC OA V3.20 versions antérieures à V3.20 P008 | ||
| Siemens | N/A | SIMATIC RTLS Locating Manager versions antérieures à 3.3 | ||
| Siemens | N/A | Siprotec 4 7SA6, 7SD5 et 7SD610 versions antérieures à 4.78 | ||
| Siemens | N/A | SIMATIC Automation Tool toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | TIA Portal Cloud V18 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC PDM V9.2 et V9.3 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Runtime Professional toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Visualization Architect (SiVArc) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC eaSie Workflow Skills toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 CFC V19 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC WinCC V19 versions antérieures à V19 Update 4 | ||
| Siemens | N/A | SIMATIC Management Agent toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC V7.5 et V8.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 V5.7 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Automation Tool SDK Windows toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2022 toutes versions pour la vulnérabilité CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V20 versions antérieures à V20 Update 1 | ||
| Siemens | N/A | TIA Portal Cloud V17 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC Energy Suite toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS 7 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2024 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 V19 versions antérieures à V19 Update 4 | ||
| Siemens | N/A | TIA Portal Test Suite V17, v18, v19 et v20 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7-PCT toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Target toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ProSave V18 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC Logon V1.6 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC STEP 7 V17 et V18 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC RTLS Locating Manager versions antérieures à 3.2 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM Advanced versions antérieures à V7.0 Update 1 | ||
| Siemens | N/A | SIMATIC PCS neo V5.0 toutes versions pour la vulnérabilité CVE-2024-54678 | ||
| Siemens | N/A | SIMATIC STEP 7 V20 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | TIA Portal Cloud V20 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | Siprotec 4 toutes versions et tous modèles exceptés 7SA6, 7SD5, 7SD610 pour la vulnérabilité CVE-2024-52504. | ||
| Siemens | N/A | SIMATIC eaSie PCS 7 Skill Package (6DL5424-0BX00-0AV8) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 versions antérieures à 3.2 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V17, V18 et V19 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Unified PC Runtime V18, V19 et V20 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS 7 Advanced Process Faceplates V9.1 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7 F Systems V6.4 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Information Server toutes versions pour la vulnérabilité CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC S7 F Systems V6.3 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC ProSave V20 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS 7 Logic Matrix V9.1 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | WinCC Panel Image Setup toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS neo V4.1 et V5.0 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2024-54678. | ||
| Siemens | N/A | SIMATIC Route Control V10.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC V8.1 versions antérieures à V8.1 Update 3 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SIMATIC PCS neo V6.0 versions ant\u00e9rieures \u00e0 V6.0 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V17, v18 et V20 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Control Function Library (CFL) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPROTEC 5 versions ant\u00e9rieures \u00e0 10.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MTP Integrator toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V17 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Unified Line Coordination toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC TeleControl toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC OA V3.19 versions ant\u00e9rieures \u00e0 V3.19 P020",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC flexible ES toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V17 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-Fail-safe Configuration Tool (S7-FCT) versions ant\u00e9rieures \u00e0 4.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS neo V6.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC eaSie Core Package (6DL5424-0AX00-0AV8) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MTP CREATOR V2.x et V3.x toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC OA V3.18 versions ant\u00e9rieures \u00e0 V3.18 P032",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V19 versions ant\u00e9rieures \u00e0 5.2.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC D7-SYS toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC BATCH V10.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ODK 1500S toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2020 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour les vuln\u00e9rabilit\u00e9s CVE-2025-30033 et CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1500 Software Controller V2 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud Connector toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Unified Sequence toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V17 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-40759.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Runtime Advanced toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Logon V2.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V19 versions ant\u00e9rieures \u00e0 V19 Update 4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PDM Maintenance Station V5.0 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2025-30033 et CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Safety Matrix toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Management Console toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM-/XRM-/XCH-/XRH-300 family versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC BATCH V9.1 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Function Library (PFL) V4.0 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1500 Software Controller V3 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 CFC V20 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC NET PC Software toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Route Control V9.1 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2022 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC OA V3.20 versions ant\u00e9rieures \u00e0 V3.20 P008",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RTLS Locating Manager versions ant\u00e9rieures \u00e0 3.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Siprotec 4 7SA6, 7SD5 et 7SD610 versions ant\u00e9rieures \u00e0 4.78",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Automation Tool toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V18 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PDM V9.2 et V9.3 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Runtime Professional toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Visualization Architect (SiVArc) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC eaSie Workflow Skills toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 CFC V19 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V19 versions ant\u00e9rieures \u00e0 V19 Update 4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Management Agent toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V7.5 et V8.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V5.7 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Automation Tool SDK Windows toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2022 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V20 versions ant\u00e9rieures \u00e0 V20 Update 1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V17 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Energy Suite toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS 7 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2024 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V19 versions ant\u00e9rieures \u00e0 V19 Update 4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Test Suite V17, v18, v19 et v20 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PCT toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Target toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V18 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Logon V1.6 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V17 et V18 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RTLS Locating Manager versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM Advanced versions ant\u00e9rieures \u00e0 V7.0 Update 1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS neo V5.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V20 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V20 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Siprotec 4 toutes versions et tous mod\u00e8les except\u00e9s 7SA6, 7SD5, 7SD610 pour la vuln\u00e9rabilit\u00e9 CVE-2024-52504. ",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC eaSie PCS 7 Skill Package (6DL5424-0BX00-0AV8) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V17, V18 et V19 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Unified PC Runtime V18, V19 et V20 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS 7 Advanced Process Faceplates V9.1 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7 F Systems V6.4 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Information Server toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7 F Systems V6.3 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V20 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS 7 Logic Matrix V9.1 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "WinCC Panel Image Setup toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS neo V4.1 et V5.0 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Route Control V10.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V8.1 versions ant\u00e9rieures \u00e0 V8.1 Update 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2024-40931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40931"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-43907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43907"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
},
{
"name": "CVE-2024-46755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46755"
},
{
"name": "CVE-2024-47748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
},
{
"name": "CVE-2024-26825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
},
{
"name": "CVE-2024-49863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
},
{
"name": "CVE-2024-41022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41022"
},
{
"name": "CVE-2024-49907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
},
{
"name": "CVE-2024-53061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
},
{
"name": "CVE-2024-53052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2024-53097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
},
{
"name": "CVE-2024-46713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46713"
},
{
"name": "CVE-2023-52622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-46844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46844"
},
{
"name": "CVE-2024-43914",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-56670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
},
{
"name": "CVE-2024-41009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41009"
},
{
"name": "CVE-2024-47697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
},
{
"name": "CVE-2024-46815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46815"
},
{
"name": "CVE-2024-39503",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39503"
},
{
"name": "CVE-2025-40759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40759"
},
{
"name": "CVE-2022-48666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48666"
},
{
"name": "CVE-2024-49890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
},
{
"name": "CVE-2024-50262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
},
{
"name": "CVE-2024-40988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40988"
},
{
"name": "CVE-2024-50268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
},
{
"name": "CVE-2024-49903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
},
{
"name": "CVE-2024-49969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
},
{
"name": "CVE-2023-52804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52804"
},
{
"name": "CVE-2024-41004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41004"
},
{
"name": "CVE-2024-46676",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46676"
},
{
"name": "CVE-2024-41070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41070"
},
{
"name": "CVE-2024-46740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46740"
},
{
"name": "CVE-2023-52845",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52845"
},
{
"name": "CVE-2021-44879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
},
{
"name": "CVE-2024-46798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46798"
},
{
"name": "CVE-2024-50195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
},
{
"name": "CVE-2024-53172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
},
{
"name": "CVE-2024-46707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46707"
},
{
"name": "CVE-2024-49967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49967"
},
{
"name": "CVE-2024-41000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41000"
},
{
"name": "CVE-2024-36974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36974"
},
{
"name": "CVE-2023-52818",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52818"
},
{
"name": "CVE-2024-56606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
},
{
"name": "CVE-2023-52637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
},
{
"name": "CVE-2024-46747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46747"
},
{
"name": "CVE-2024-49858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
},
{
"name": "CVE-2023-52873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52873"
},
{
"name": "CVE-2024-49948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
},
{
"name": "CVE-2024-56594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
},
{
"name": "CVE-2024-26754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
},
{
"name": "CVE-2023-52858",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52858"
},
{
"name": "CVE-2024-46738",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46738"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2024-56756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
},
{
"name": "CVE-2024-52332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
},
{
"name": "CVE-2024-46679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46679"
},
{
"name": "CVE-2024-56724",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
},
{
"name": "CVE-2024-53194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
},
{
"name": "CVE-2024-49878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
},
{
"name": "CVE-2023-51782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51782"
},
{
"name": "CVE-2024-46673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46673"
},
{
"name": "CVE-2024-41034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41034"
},
{
"name": "CVE-2024-56723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-46724",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46724"
},
{
"name": "CVE-2024-56569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
},
{
"name": "CVE-2024-50074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
},
{
"name": "CVE-2024-26790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
},
{
"name": "CVE-2024-46791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46791"
},
{
"name": "CVE-2024-50024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
},
{
"name": "CVE-2024-47684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
},
{
"name": "CVE-2024-49965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
},
{
"name": "CVE-2024-44969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44969"
},
{
"name": "CVE-2024-56634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
},
{
"name": "CVE-2024-43098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
},
{
"name": "CVE-2024-42236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42236"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2024-39469",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39469"
},
{
"name": "CVE-2024-39509",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39509"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2024-26845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26845"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2024-46800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46800"
},
{
"name": "CVE-2023-52810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52810"
},
{
"name": "CVE-2024-46750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46750"
},
{
"name": "CVE-2024-39484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39484"
},
{
"name": "CVE-2024-53181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
},
{
"name": "CVE-2024-46722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46722"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-40971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40971"
},
{
"name": "CVE-2023-52847",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52847"
},
{
"name": "CVE-2024-39505",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39505"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2024-50302",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
},
{
"name": "CVE-2024-47713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
},
{
"name": "CVE-2024-49936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
},
{
"name": "CVE-2024-50267",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
},
{
"name": "CVE-2024-56637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
},
{
"name": "CVE-2024-47663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47663"
},
{
"name": "CVE-2024-40932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40932"
},
{
"name": "CVE-2024-49881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2024-41006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41006"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2024-46745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46745"
},
{
"name": "CVE-2024-46819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46819"
},
{
"name": "CVE-2024-49896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
},
{
"name": "CVE-2024-40904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40904"
},
{
"name": "CVE-2024-42084",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42084"
},
{
"name": "CVE-2024-49959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
},
{
"name": "CVE-2024-49913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
},
{
"name": "CVE-2024-56691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
},
{
"name": "CVE-2024-46721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46721"
},
{
"name": "CVE-2024-50045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
},
{
"name": "CVE-2024-26805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
},
{
"name": "CVE-2024-42153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42153"
},
{
"name": "CVE-2024-46822",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46822"
},
{
"name": "CVE-2024-40960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40960"
},
{
"name": "CVE-2024-49995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
},
{
"name": "CVE-2024-56643",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
},
{
"name": "CVE-2025-40570",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40570"
},
{
"name": "CVE-2024-56661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56661"
},
{
"name": "CVE-2024-49977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
},
{
"name": "CVE-2024-42154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42154"
},
{
"name": "CVE-2024-49900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
},
{
"name": "CVE-2024-46685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46685"
},
{
"name": "CVE-2024-47679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
},
{
"name": "CVE-2024-36484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36484"
},
{
"name": "CVE-2024-43889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43889"
},
{
"name": "CVE-2024-44998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44998"
},
{
"name": "CVE-2024-46723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46723"
},
{
"name": "CVE-2024-42229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42229"
},
{
"name": "CVE-2024-26839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26839"
},
{
"name": "CVE-2024-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46828"
},
{
"name": "CVE-2024-50269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
},
{
"name": "CVE-2024-53150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
},
{
"name": "CVE-2024-47735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
},
{
"name": "CVE-2024-49952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
},
{
"name": "CVE-2024-49981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-42086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42086"
},
{
"name": "CVE-2024-26581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26581"
},
{
"name": "CVE-2022-48935",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48935"
},
{
"name": "CVE-2023-52433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52433"
},
{
"name": "CVE-2024-41007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41007"
},
{
"name": "CVE-2024-41095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41095"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2024-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
},
{
"name": "CVE-2024-26910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26910"
},
{
"name": "CVE-2024-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
},
{
"name": "CVE-2023-52507",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52507"
},
{
"name": "CVE-2024-56571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56571"
},
{
"name": "CVE-2023-52764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52764"
},
{
"name": "CVE-2023-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
},
{
"name": "CVE-2023-52887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52887"
},
{
"name": "CVE-2024-46675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46675"
},
{
"name": "CVE-2024-26645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
},
{
"name": "CVE-2024-26702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
},
{
"name": "CVE-2024-46783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46783"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2024-42076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42076"
},
{
"name": "CVE-2024-26673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
},
{
"name": "CVE-2024-49997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
},
{
"name": "CVE-2024-42092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42092"
},
{
"name": "CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"name": "CVE-2024-0584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0584"
},
{
"name": "CVE-2024-42093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42093"
},
{
"name": "CVE-2024-42247",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42247"
},
{
"name": "CVE-2024-43871",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43871"
},
{
"name": "CVE-2024-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
},
{
"name": "CVE-2023-52784",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52784"
},
{
"name": "CVE-2024-43880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43880"
},
{
"name": "CVE-2024-27413",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27413"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
},
{
"name": "CVE-2024-40959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40959"
},
{
"name": "CVE-2024-26615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26615"
},
{
"name": "CVE-2023-52853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52853"
},
{
"name": "CVE-2024-46689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46689"
},
{
"name": "CVE-2024-50295",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-41078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41078"
},
{
"name": "CVE-2024-53063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
},
{
"name": "CVE-2024-53171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-46781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46781"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-53157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
},
{
"name": "CVE-2025-30034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30034"
},
{
"name": "CVE-2024-46777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46777"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2024-26779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
},
{
"name": "CVE-2024-40916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40916"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-52604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
},
{
"name": "CVE-2024-50040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
},
{
"name": "CVE-2024-38586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
},
{
"name": "CVE-2024-56739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
},
{
"name": "CVE-2024-50292",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
},
{
"name": "CVE-2024-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
},
{
"name": "CVE-2024-46714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46714"
},
{
"name": "CVE-2024-40976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40976"
},
{
"name": "CVE-2024-41081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41081"
},
{
"name": "CVE-2025-40746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40746"
},
{
"name": "CVE-2024-49983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
},
{
"name": "CVE-2023-52601",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
},
{
"name": "CVE-2024-41072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41072"
},
{
"name": "CVE-2024-44960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44960"
},
{
"name": "CVE-2024-26773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
},
{
"name": "CVE-2024-26722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
},
{
"name": "CVE-2024-54678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54678"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2024-53197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
},
{
"name": "CVE-2024-26679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
},
{
"name": "CVE-2024-39468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39468"
},
{
"name": "CVE-2024-26763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
},
{
"name": "CVE-2024-49889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
},
{
"name": "CVE-2023-52435",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
},
{
"name": "CVE-2024-40980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
},
{
"name": "CVE-2023-52654",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52654"
},
{
"name": "CVE-2024-36938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36938"
},
{
"name": "CVE-2024-40974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40974"
},
{
"name": "CVE-2023-52855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52855"
},
{
"name": "CVE-2024-56779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
},
{
"name": "CVE-2024-26749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
},
{
"name": "CVE-2024-44971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44971"
},
{
"name": "CVE-2023-52603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
},
{
"name": "CVE-2024-43894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43894"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2024-43867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43867"
},
{
"name": "CVE-2023-52868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52868"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2023-52796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52796"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2024-50013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2023-52617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
},
{
"name": "CVE-2024-49957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
},
{
"name": "CVE-2024-49962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
},
{
"name": "CVE-2024-46731",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
},
{
"name": "CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"name": "CVE-2024-46674",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46674"
},
{
"name": "CVE-2023-52836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52836"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2024-26751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
},
{
"name": "CVE-2024-49958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
},
{
"name": "CVE-2024-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
},
{
"name": "CVE-2024-47723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
},
{
"name": "CVE-2024-49955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
},
{
"name": "CVE-2024-42087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42087"
},
{
"name": "CVE-2024-44944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44944"
},
{
"name": "CVE-2024-43893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43893"
},
{
"name": "CVE-2024-50095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
},
{
"name": "CVE-2024-40983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40983"
},
{
"name": "CVE-2024-50296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
},
{
"name": "CVE-2024-57874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
},
{
"name": "CVE-2024-53145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
},
{
"name": "CVE-2024-50006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
},
{
"name": "CVE-2022-49034",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
},
{
"name": "CVE-2024-50049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
},
{
"name": "CVE-2024-27412",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27412"
},
{
"name": "CVE-2024-26636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26636"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-50007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
},
{
"name": "CVE-2024-56586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2024-40963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40963"
},
{
"name": "CVE-2025-40752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40752"
},
{
"name": "CVE-2024-41041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41041"
},
{
"name": "CVE-2024-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
},
{
"name": "CVE-2023-52789",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52789"
},
{
"name": "CVE-2024-49868",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
},
{
"name": "CVE-2024-40947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40947"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2024-50237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
},
{
"name": "CVE-2023-52867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52867"
},
{
"name": "CVE-2024-44995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44995"
},
{
"name": "CVE-2024-46757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46757"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-47699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
},
{
"name": "CVE-2024-56581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
},
{
"name": "CVE-2024-46677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46677"
},
{
"name": "CVE-2024-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
},
{
"name": "CVE-2024-50264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50264"
},
{
"name": "CVE-2024-26606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26606"
},
{
"name": "CVE-2024-35833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35833"
},
{
"name": "CVE-2024-41005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
},
{
"name": "CVE-2024-43883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43883"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-26625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26625"
},
{
"name": "CVE-2024-44935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44935"
},
{
"name": "CVE-2024-44999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44999"
},
{
"name": "CVE-2024-47712",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
},
{
"name": "CVE-2024-56610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
},
{
"name": "CVE-2024-26748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
},
{
"name": "CVE-2023-52809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52809"
},
{
"name": "CVE-2024-42223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42223"
},
{
"name": "CVE-2024-49963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
},
{
"name": "CVE-2024-49971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49971"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-26635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26635"
},
{
"name": "CVE-2023-52805",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52805"
},
{
"name": "CVE-2024-41097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41097"
},
{
"name": "CVE-2024-49875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
},
{
"name": "CVE-2024-47739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
},
{
"name": "CVE-2024-47705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
},
{
"name": "CVE-2024-53161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
},
{
"name": "CVE-2023-52919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52919"
},
{
"name": "CVE-2024-50035",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-36978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36978"
},
{
"name": "CVE-2024-44988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44988"
},
{
"name": "CVE-2024-47660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47660"
},
{
"name": "CVE-2024-56690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-40905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40905"
},
{
"name": "CVE-2024-56574",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
},
{
"name": "CVE-2024-47740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
},
{
"name": "CVE-2024-41063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41063"
},
{
"name": "CVE-2024-41017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41017"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-42244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42244"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2024-46758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46758"
},
{
"name": "CVE-2024-53217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
},
{
"name": "CVE-2024-53183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
},
{
"name": "CVE-2024-49938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
},
{
"name": "CVE-2024-41012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
},
{
"name": "CVE-2024-40902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40902"
},
{
"name": "CVE-2024-47756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
},
{
"name": "CVE-2024-40934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40934"
},
{
"name": "CVE-2024-47667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47667"
},
{
"name": "CVE-2024-46756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46756"
},
{
"name": "CVE-2024-56615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
},
{
"name": "CVE-2024-47737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
},
{
"name": "CVE-2024-46739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46739"
},
{
"name": "CVE-2024-47669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47669"
},
{
"name": "CVE-2024-56705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
},
{
"name": "CVE-2024-50290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
},
{
"name": "CVE-2024-50008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
},
{
"name": "CVE-2024-42082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42082"
},
{
"name": "CVE-2024-26685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
},
{
"name": "CVE-2024-56704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
},
{
"name": "CVE-2024-45006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45006"
},
{
"name": "CVE-2024-46725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46725"
},
{
"name": "CVE-2024-46829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46829"
},
{
"name": "CVE-2024-40912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40912"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2024-56589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
},
{
"name": "CVE-2024-50265",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
},
{
"name": "CVE-2024-56636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
},
{
"name": "CVE-2024-41089",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41089"
},
{
"name": "CVE-2024-39487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-44954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44954"
},
{
"name": "CVE-2024-43908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43908"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2024-50033",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
},
{
"name": "CVE-2024-43890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43890"
},
{
"name": "CVE-2024-26688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
},
{
"name": "CVE-2023-52865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52865"
},
{
"name": "CVE-2024-49901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
},
{
"name": "CVE-2024-36901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36901"
},
{
"name": "CVE-2024-56688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
},
{
"name": "CVE-2024-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
},
{
"name": "CVE-2024-50180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
},
{
"name": "CVE-2024-26663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
},
{
"name": "CVE-2024-50282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
},
{
"name": "CVE-2024-50273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-56532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
},
{
"name": "CVE-2024-41077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41077"
},
{
"name": "CVE-2024-47143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
},
{
"name": "CVE-2024-49949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
},
{
"name": "CVE-2023-52509",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52509"
},
{
"name": "CVE-2024-44952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44952"
},
{
"name": "CVE-2023-52753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52753"
},
{
"name": "CVE-2024-26840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
},
{
"name": "CVE-2024-50046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
},
{
"name": "CVE-2023-52583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
},
{
"name": "CVE-2024-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
},
{
"name": "CVE-2024-50193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
},
{
"name": "CVE-2024-46743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46743"
},
{
"name": "CVE-2024-49944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
},
{
"name": "CVE-2023-52602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
},
{
"name": "CVE-2024-50198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
},
{
"name": "CVE-2023-52832",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52832"
},
{
"name": "CVE-2024-56746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
},
{
"name": "CVE-2024-47749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
},
{
"name": "CVE-2024-41092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41092"
},
{
"name": "CVE-2024-49966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
},
{
"name": "CVE-2024-40995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40995"
},
{
"name": "CVE-2024-41087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41087"
},
{
"name": "CVE-2023-52819",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52819"
},
{
"name": "CVE-2023-52876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52876"
},
{
"name": "CVE-2024-42095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42095"
},
{
"name": "CVE-2024-49902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
},
{
"name": "CVE-2024-47757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
},
{
"name": "CVE-2025-30033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30033"
},
{
"name": "CVE-2024-27417",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
},
{
"name": "CVE-2024-48881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
},
{
"name": "CVE-2024-47692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
},
{
"name": "CVE-2024-46744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46744"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2025-40753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40753"
},
{
"name": "CVE-2024-50184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
},
{
"name": "CVE-2024-40929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40929"
},
{
"name": "CVE-2024-39501",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39501"
},
{
"name": "CVE-2024-52504",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52504"
},
{
"name": "CVE-2024-50287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
},
{
"name": "CVE-2024-56747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
},
{
"name": "CVE-2024-49851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-52510",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52510"
},
{
"name": "CVE-2023-51781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51781"
},
{
"name": "CVE-2024-56603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
},
{
"name": "CVE-2024-53158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
},
{
"name": "CVE-2024-43882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43882"
},
{
"name": "CVE-2024-41068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41068"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-46780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46780"
},
{
"name": "CVE-2024-46817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46817"
},
{
"name": "CVE-2024-42101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42101"
},
{
"name": "CVE-2025-40751",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40751"
},
{
"name": "CVE-2024-50278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
},
{
"name": "CVE-2024-50201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-56701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
},
{
"name": "CVE-2024-42077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42077"
},
{
"name": "CVE-2023-52670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52670"
},
{
"name": "CVE-2024-40943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40943"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2024-49933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
},
{
"name": "CVE-2024-53184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
},
{
"name": "CVE-2024-47685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
},
{
"name": "CVE-2024-40901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40901"
},
{
"name": "CVE-2022-48829",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48829"
},
{
"name": "CVE-2024-53174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
},
{
"name": "CVE-2024-49879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
},
{
"name": "CVE-2024-39495",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39495"
},
{
"name": "CVE-2024-50044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
},
{
"name": "CVE-2024-49894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
},
{
"name": "CVE-2024-56700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
},
{
"name": "CVE-2024-47718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
},
{
"name": "CVE-2024-49867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2024-49985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
},
{
"name": "CVE-2024-50001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2024-49993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49993"
},
{
"name": "CVE-2024-56728",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
},
{
"name": "CVE-2024-43861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43861"
},
{
"name": "CVE-2024-53241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53241"
},
{
"name": "CVE-2023-52838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52838"
},
{
"name": "CVE-2024-47710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
},
{
"name": "CVE-2024-46771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46771"
},
{
"name": "CVE-2024-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
},
{
"name": "CVE-2023-52774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52774"
},
{
"name": "CVE-2024-56531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
},
{
"name": "CVE-2024-49892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
},
{
"name": "CVE-2024-49930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
},
{
"name": "CVE-2024-53148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
},
{
"name": "CVE-2024-47698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
},
{
"name": "CVE-2023-52879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52879"
},
{
"name": "CVE-2024-56681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-52799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52799"
},
{
"name": "CVE-2024-38619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38619"
},
{
"name": "CVE-2024-50039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
},
{
"name": "CVE-2024-50251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
},
{
"name": "CVE-2024-56754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
},
{
"name": "CVE-2024-49973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
},
{
"name": "CVE-2024-53214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
},
{
"name": "CVE-2024-39476",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39476"
},
{
"name": "CVE-2024-46804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46804"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-47668",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47668"
},
{
"name": "CVE-2024-49883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
},
{
"name": "CVE-2024-53165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
},
{
"name": "CVE-2024-50236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
},
{
"name": "CVE-2024-46840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46840"
},
{
"name": "CVE-2022-48828",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48828"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-46763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46763"
},
{
"name": "CVE-2024-41059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41059"
},
{
"name": "CVE-2024-42094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42094"
},
{
"name": "CVE-2024-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
},
{
"name": "CVE-2024-46759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46759"
},
{
"name": "CVE-2024-27416",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27416"
},
{
"name": "CVE-2023-52598",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
},
{
"name": "CVE-2024-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46737"
},
{
"name": "CVE-2024-41040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41040"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2024-40987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40987"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2023-52806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52806"
},
{
"name": "CVE-2024-56662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
},
{
"name": "CVE-2024-46814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46814"
},
{
"name": "CVE-2024-56572",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-26793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
},
{
"name": "CVE-2024-40945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40945"
},
{
"name": "CVE-2024-46818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46818"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-40941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40941"
},
{
"name": "CVE-2022-48827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48827"
},
{
"name": "CVE-2023-52594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
},
{
"name": "CVE-2024-53198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
},
{
"name": "CVE-2024-44965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44965"
},
{
"name": "CVE-2024-49860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
},
{
"name": "CVE-2024-45003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45003"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2023-52595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
},
{
"name": "CVE-2025-47809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47809"
},
{
"name": "CVE-2024-50234",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2024-26752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
},
{
"name": "CVE-2024-41015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41015"
},
{
"name": "CVE-2024-53155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
},
{
"name": "CVE-2024-40984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40984"
},
{
"name": "CVE-2024-42224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42224"
},
{
"name": "CVE-2024-50194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
},
{
"name": "CVE-2024-46832",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46832"
},
{
"name": "CVE-2023-52871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52871"
},
{
"name": "CVE-2024-49895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
},
{
"name": "CVE-2024-56785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2024-26736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
},
{
"name": "CVE-2024-56587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
},
{
"name": "CVE-2024-45021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45021"
},
{
"name": "CVE-2023-52655",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52655"
},
{
"name": "CVE-2024-49882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
},
{
"name": "CVE-2024-47659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47659"
},
{
"name": "CVE-2024-42161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42161"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2024-56741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56741"
},
{
"name": "CVE-2023-52504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52504"
},
{
"name": "CVE-2024-39506",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39506"
},
{
"name": "CVE-2024-40990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40990"
},
{
"name": "CVE-2024-40978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40978"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2024-40968",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40968"
},
{
"name": "CVE-2024-45025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45025"
},
{
"name": "CVE-2024-27414",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27414"
},
{
"name": "CVE-2024-56748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
},
{
"name": "CVE-2024-41035",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41035"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-26777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
},
{
"name": "CVE-2024-41049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41049"
},
{
"name": "CVE-2024-26764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
},
{
"name": "CVE-2024-42143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42143"
},
{
"name": "CVE-2021-47316",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47316"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-41065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41065"
},
{
"name": "CVE-2024-43879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43879"
},
{
"name": "CVE-2024-46761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46761"
},
{
"name": "CVE-2023-52606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
},
{
"name": "CVE-2024-50301",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
},
{
"name": "CVE-2024-26778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
},
{
"name": "CVE-2024-37078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37078"
},
{
"name": "CVE-2024-49975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
},
{
"name": "CVE-2024-53240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53240"
},
{
"name": "CVE-2024-50179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
},
{
"name": "CVE-2024-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
},
{
"name": "CVE-2024-47696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
},
{
"name": "CVE-2023-52840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52840"
},
{
"name": "CVE-2024-53156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"name": "CVE-2024-42105",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42105"
},
{
"name": "CVE-2024-50015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2024-41044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41044"
},
{
"name": "CVE-2024-40958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2024-45008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45008"
},
{
"name": "CVE-2024-50188",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
},
{
"name": "CVE-2024-56533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
},
{
"name": "CVE-2024-40981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40981"
},
{
"name": "CVE-2023-52917",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52917"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-53060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53060"
},
{
"name": "CVE-2023-52875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52875"
},
{
"name": "CVE-2024-44990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44990"
},
{
"name": "CVE-2024-44987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44987"
},
{
"name": "CVE-2024-56781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
},
{
"name": "CVE-2024-41046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41046"
},
{
"name": "CVE-2024-50089",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50089"
},
{
"name": "CVE-2024-56630",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
},
{
"name": "CVE-2024-42152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42152"
},
{
"name": "CVE-2024-49982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2024-53059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
},
{
"name": "CVE-2024-50299",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
},
{
"name": "CVE-2024-50218",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
},
{
"name": "CVE-2024-42148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42148"
},
{
"name": "CVE-2024-39482",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39482"
},
{
"name": "CVE-2024-39499",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39499"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2024-56593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-26835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26835"
},
{
"name": "CVE-2024-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
},
{
"name": "CVE-2023-52843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52843"
},
{
"name": "CVE-2024-50279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
},
{
"name": "CVE-2024-41064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41064"
},
{
"name": "CVE-2024-36894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36894"
},
{
"name": "CVE-2024-56698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
},
{
"name": "CVE-2024-47742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
},
{
"name": "CVE-2024-47709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
},
{
"name": "CVE-2024-41020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
},
{
"name": "CVE-2024-26772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
},
{
"name": "CVE-2024-46782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
},
{
"name": "CVE-2024-56780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
},
{
"name": "CVE-2024-47706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
},
{
"name": "CVE-2024-27405",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27405"
},
{
"name": "CVE-2024-46702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46702"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2024-47747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
},
{
"name": "CVE-2024-40942",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40942"
},
{
"name": "CVE-2024-26766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-26664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
},
{
"name": "CVE-2024-46719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46719"
},
{
"name": "CVE-2024-49877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
},
{
"name": "CVE-2023-52791",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52791"
},
{
"name": "CVE-2024-44949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44949"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-52607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-44989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44989"
},
{
"name": "CVE-2024-26788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
},
{
"name": "CVE-2023-52817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52817"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2024-26684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
},
{
"name": "CVE-2024-53237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2024-56576",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
},
{
"name": "CVE-2024-42145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42145"
},
{
"name": "CVE-2024-40961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
},
{
"name": "CVE-2024-53227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0677",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Siemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-707630",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-707630.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-331739",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-331739.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-693808",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-693808.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-613116",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-613116.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-493396",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-493396.html"
},
{
"published_at": "2025-08-11",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-400089",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-400089.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-493787",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-493787.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-894058",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-894058.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-355557",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-355557.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-529291",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-529291.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-282044",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-282044.html"
}
]
}
CERTFR-2024-AVI-0115
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2021-30002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30002"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-21499",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
},
{
"name": "CVE-2022-1462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2022-2078",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2078"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2022-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
},
{
"name": "CVE-2022-2586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
},
{
"name": "CVE-2022-28893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28893"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-3524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2021-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-36946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
},
{
"name": "CVE-2022-24448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
},
{
"name": "CVE-2022-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3619"
},
{
"name": "CVE-2023-35825",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35825"
},
{
"name": "CVE-2022-25265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25265"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2022-0617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
},
{
"name": "CVE-2021-34866",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34866"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2022-28390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0115",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0724 du 07 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0724"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0725 du 07 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
}
]
}
CERTFR-2024-AVI-0146
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0146",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\nd\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0723 du 07 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
}
]
}
CERTFR-2024-AVI-0143
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 20.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-51782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51782"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-34324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2024-0641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0641"
},
{
"name": "CVE-2023-32252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32252"
},
{
"name": "CVE-2023-32257",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32257"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-51781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51781"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-6039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6039"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-5158",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5158"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2024-22705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22705"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-32250",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0143",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Ubuntu. Elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nun d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6626-2 du 14 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6626-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6635-1 du 14 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6635-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6639-1 du 15 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6639-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6628-2 du 15 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6628-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6625-2 du 08 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6625-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6608-2 du 14 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6608-2"
}
]
}
CERTFR-2024-AVI-0241
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0241",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1382 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1404 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1367 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
}
]
}
CERTFR-2024-AVI-0164
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-29581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2022-20368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0164",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0930 du 21 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0930/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0897 du 20 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0897/"
}
]
}
CERTFR-2024-AVI-0527
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Debian | N/A | Debian LTS buster versions antérieures à 5.10.209-2~deb10u1 | ||
| Debian | N/A | Debian LTS buster versions antérieures à 5.10.218-1~deb10u1 | ||
| Debian | N/A | Debian LTS buster versions antérieures à 5.10.216-1~deb10u1 | ||
| Debian | N/A | Debian LTS buster versions antérieures à 4.19.316-1 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.209-2~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.218-1~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.216-1~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS buster versions ant\u00e9rieures \u00e0 4.19.316-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-46838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46838"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2023-47233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47233"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2023-52454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52454"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2023-52436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52436"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2023-52443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52598",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
},
{
"name": "CVE-2023-52470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
},
{
"name": "CVE-2023-52601",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2023-52438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52438"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2023-52458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
},
{
"name": "CVE-2023-52602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
},
{
"name": "CVE-2024-26625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26625"
},
{
"name": "CVE-2024-26627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26627"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
},
{
"name": "CVE-2024-26581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26581"
},
{
"name": "CVE-2023-52457",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52457"
},
{
"name": "CVE-2023-52606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
},
{
"name": "CVE-2023-52604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
},
{
"name": "CVE-2023-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2023-52444",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52444"
},
{
"name": "CVE-2023-52583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
},
{
"name": "CVE-2023-52603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
},
{
"name": "CVE-2023-52456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52456"
},
{
"name": "CVE-2023-52607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
},
{
"name": "CVE-2023-52594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
},
{
"name": "CVE-2024-26601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26601"
},
{
"name": "CVE-2023-52595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
},
{
"name": "CVE-2024-23849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
},
{
"name": "CVE-2024-26597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26597"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2024-26622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
},
{
"name": "CVE-2024-23851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
},
{
"name": "CVE-2024-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2023-52429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2024-26633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26633"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2023-52609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52609"
},
{
"name": "CVE-2023-52435",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
},
{
"name": "CVE-2023-52612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52612"
},
{
"name": "CVE-2024-26642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
},
{
"name": "CVE-2023-52617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
},
{
"name": "CVE-2024-26645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2024-26695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26695"
},
{
"name": "CVE-2024-26654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2024-26659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2023-52628",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52628"
},
{
"name": "CVE-2023-52493",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52493"
},
{
"name": "CVE-2024-26614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
},
{
"name": "CVE-2023-52637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
},
{
"name": "CVE-2023-52497",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52497"
},
{
"name": "CVE-2023-52492",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52492"
},
{
"name": "CVE-2024-25739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
},
{
"name": "CVE-2024-22099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
},
{
"name": "CVE-2024-26664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2024-26651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
},
{
"name": "CVE-2023-7042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
},
{
"name": "CVE-2024-26707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26707"
},
{
"name": "CVE-2024-26754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
},
{
"name": "CVE-2024-26795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26795"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"name": "CVE-2023-52622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
},
{
"name": "CVE-2024-26689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
},
{
"name": "CVE-2024-26727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2024-26748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
},
{
"name": "CVE-2024-26776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
},
{
"name": "CVE-2024-26606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26606"
},
{
"name": "CVE-2024-26702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
},
{
"name": "CVE-2024-26766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
},
{
"name": "CVE-2024-26814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26814"
},
{
"name": "CVE-2024-26685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
},
{
"name": "CVE-2024-26771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-26787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
},
{
"name": "CVE-2024-26781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26781"
},
{
"name": "CVE-2024-26663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-26752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
},
{
"name": "CVE-2024-26743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
},
{
"name": "CVE-2024-26805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
},
{
"name": "CVE-2024-26773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
},
{
"name": "CVE-2023-52618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52618"
},
{
"name": "CVE-2024-26712",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26712"
},
{
"name": "CVE-2024-26793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
},
{
"name": "CVE-2024-24858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
},
{
"name": "CVE-2023-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52616"
},
{
"name": "CVE-2024-26813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26813"
},
{
"name": "CVE-2024-26764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
},
{
"name": "CVE-2024-27437",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27437"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2024-26684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
},
{
"name": "CVE-2024-24857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
},
{
"name": "CVE-2024-26679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
},
{
"name": "CVE-2024-26816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26816"
},
{
"name": "CVE-2024-26749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
},
{
"name": "CVE-2024-26688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
},
{
"name": "CVE-2024-26744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
},
{
"name": "CVE-2024-26640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
},
{
"name": "CVE-2024-26763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
},
{
"name": "CVE-2024-26722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
},
{
"name": "CVE-2024-26777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
},
{
"name": "CVE-2024-26733",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
},
{
"name": "CVE-2024-26779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2024-26772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
},
{
"name": "CVE-2024-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
},
{
"name": "CVE-2023-52635",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52635"
},
{
"name": "CVE-2024-26788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
},
{
"name": "CVE-2024-26812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26812"
},
{
"name": "CVE-2024-26643",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-26665",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26665"
},
{
"name": "CVE-2024-26747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-26698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26698"
},
{
"name": "CVE-2024-26687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26687"
},
{
"name": "CVE-2024-26778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
},
{
"name": "CVE-2024-26790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
},
{
"name": "CVE-2024-26809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26809"
},
{
"name": "CVE-2024-26673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
},
{
"name": "CVE-2024-26753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26753"
},
{
"name": "CVE-2024-26751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
},
{
"name": "CVE-2024-26736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
},
{
"name": "CVE-2024-26641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26641"
},
{
"name": "CVE-2024-26782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26782"
},
{
"name": "CVE-2024-26848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26848"
},
{
"name": "CVE-2023-52488",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
},
{
"name": "CVE-2023-52627",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52627"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2024-26897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
},
{
"name": "CVE-2024-26870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
},
{
"name": "CVE-2024-27044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27044"
},
{
"name": "CVE-2024-26839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26839"
},
{
"name": "CVE-2024-26863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26863"
},
{
"name": "CVE-2024-26966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26966"
},
{
"name": "CVE-2024-27025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27025"
},
{
"name": "CVE-2024-27047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27047"
},
{
"name": "CVE-2024-26845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26845"
},
{
"name": "CVE-2024-27028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27028"
},
{
"name": "CVE-2024-26970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26970"
},
{
"name": "CVE-2024-26861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26861"
},
{
"name": "CVE-2024-26895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26895"
},
{
"name": "CVE-2024-26961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26961"
},
{
"name": "CVE-2024-26978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26978"
},
{
"name": "CVE-2024-26917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26917"
},
{
"name": "CVE-2024-27013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27013"
},
{
"name": "CVE-2024-26840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
},
{
"name": "CVE-2023-52644",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52644"
},
{
"name": "CVE-2024-26910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26910"
},
{
"name": "CVE-2024-26615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26615"
},
{
"name": "CVE-2024-26931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
},
{
"name": "CVE-2024-26846",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26846"
},
{
"name": "CVE-2024-26958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26958"
},
{
"name": "CVE-2024-27008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27008"
},
{
"name": "CVE-2024-26610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26610"
},
{
"name": "CVE-2024-26872",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26872"
},
{
"name": "CVE-2024-26875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26875"
},
{
"name": "CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"name": "CVE-2024-26843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
},
{
"name": "CVE-2024-26925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26925"
},
{
"name": "CVE-2024-26934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26934"
},
{
"name": "CVE-2024-26957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26957"
},
{
"name": "CVE-2024-26981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26981"
},
{
"name": "CVE-2024-26889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26889"
},
{
"name": "CVE-2024-27000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27000"
},
{
"name": "CVE-2024-26833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26833"
},
{
"name": "CVE-2024-26880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26880"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-26883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26883"
},
{
"name": "CVE-2024-26644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26644"
},
{
"name": "CVE-2024-26935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26935"
},
{
"name": "CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"name": "CVE-2024-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26965"
},
{
"name": "CVE-2024-26882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26882"
},
{
"name": "CVE-2024-26984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26984"
},
{
"name": "CVE-2024-27020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27020"
},
{
"name": "CVE-2024-26973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26973"
},
{
"name": "CVE-2024-27059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27059"
},
{
"name": "CVE-2024-26960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26960"
},
{
"name": "CVE-2024-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27043"
},
{
"name": "CVE-2024-26820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26820"
},
{
"name": "CVE-2024-27038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27038"
},
{
"name": "CVE-2024-27051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27051"
},
{
"name": "CVE-2024-27073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27073"
},
{
"name": "CVE-2024-26635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26635"
},
{
"name": "CVE-2024-26950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26950"
},
{
"name": "CVE-2024-26999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26999"
},
{
"name": "CVE-2023-52498",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52498"
},
{
"name": "CVE-2024-26874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26874"
},
{
"name": "CVE-2023-52491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52491"
},
{
"name": "CVE-2024-26956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26956"
},
{
"name": "CVE-2024-26924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
},
{
"name": "CVE-2024-24861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24861"
},
{
"name": "CVE-2024-27004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27004"
},
{
"name": "CVE-2024-26955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26955"
},
{
"name": "CVE-2024-27052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
},
{
"name": "CVE-2024-27074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
},
{
"name": "CVE-2023-52650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52650"
},
{
"name": "CVE-2024-26808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
},
{
"name": "CVE-2024-26817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26817"
},
{
"name": "CVE-2024-26857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26857"
},
{
"name": "CVE-2024-27001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27001"
},
{
"name": "CVE-2024-26885",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26885"
},
{
"name": "CVE-2024-26878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26878"
},
{
"name": "CVE-2024-26894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26894"
},
{
"name": "CVE-2024-26835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26835"
},
{
"name": "CVE-2024-26976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26976"
},
{
"name": "CVE-2024-26852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
},
{
"name": "CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"name": "CVE-2024-26994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26994"
},
{
"name": "CVE-2024-26636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26636"
},
{
"name": "CVE-2024-26898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26898"
},
{
"name": "CVE-2023-52642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52642"
},
{
"name": "CVE-2024-26969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26969"
},
{
"name": "CVE-2023-52614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52614"
},
{
"name": "CVE-2024-26877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26877"
},
{
"name": "CVE-2024-26937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26937"
},
{
"name": "CVE-2024-27030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27030"
},
{
"name": "CVE-2024-27065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
},
{
"name": "CVE-2024-26997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26997"
},
{
"name": "CVE-2024-26922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26922"
},
{
"name": "CVE-2024-26884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26884"
},
{
"name": "CVE-2024-27076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27076"
},
{
"name": "CVE-2024-26862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26862"
},
{
"name": "CVE-2024-27077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27077"
},
{
"name": "CVE-2024-27078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
},
{
"name": "CVE-2024-26825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
},
{
"name": "CVE-2024-26901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26901"
},
{
"name": "CVE-2024-27046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27046"
},
{
"name": "CVE-2024-26903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26903"
},
{
"name": "CVE-2024-26993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
},
{
"name": "CVE-2024-27024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27024"
},
{
"name": "CVE-2024-27053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27053"
},
{
"name": "CVE-2024-27075",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27075"
},
{
"name": "CVE-2024-26891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26891"
},
{
"name": "CVE-2024-26951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26951"
},
{
"name": "CVE-2024-26855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26855"
},
{
"name": "CVE-2024-27045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27045"
},
{
"name": "CVE-2024-26923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26923"
},
{
"name": "CVE-2024-26851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26851"
},
{
"name": "CVE-2024-26926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26926"
},
{
"name": "CVE-2024-26988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26988"
},
{
"name": "CVE-2023-52585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52585"
},
{
"name": "CVE-2022-48655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48655"
},
{
"name": "CVE-2023-52882",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52882"
},
{
"name": "CVE-2024-26900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26900"
},
{
"name": "CVE-2024-27398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27398"
},
{
"name": "CVE-2024-27399",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27399"
},
{
"name": "CVE-2024-27401",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27401"
},
{
"name": "CVE-2024-35848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
},
{
"name": "CVE-2024-35947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-36031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36031"
},
{
"name": "CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"name": "CVE-2024-36886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
},
{
"name": "CVE-2024-36889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
},
{
"name": "CVE-2024-36902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36902"
},
{
"name": "CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"name": "CVE-2024-36905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
},
{
"name": "CVE-2024-36916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36916"
},
{
"name": "CVE-2024-36919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36919"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2024-36933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
},
{
"name": "CVE-2024-36934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36934"
},
{
"name": "CVE-2024-36939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36939"
},
{
"name": "CVE-2024-36940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-36946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36946"
},
{
"name": "CVE-2024-36950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
},
{
"name": "CVE-2024-36953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36953"
},
{
"name": "CVE-2024-36954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
},
{
"name": "CVE-2024-36957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36957"
},
{
"name": "CVE-2024-36959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36959"
},
{
"name": "CVE-2023-52656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52656"
},
{
"name": "CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"name": "CVE-2023-52679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52679"
},
{
"name": "CVE-2023-52683",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52683"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2023-52690",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52690"
},
{
"name": "CVE-2023-52691",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52691"
},
{
"name": "CVE-2023-52693",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52693"
},
{
"name": "CVE-2023-52694",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52694"
},
{
"name": "CVE-2023-52696",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52696"
},
{
"name": "CVE-2023-52698",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52698"
},
{
"name": "CVE-2023-52699",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52699"
},
{
"name": "CVE-2023-52880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
},
{
"name": "CVE-2024-27395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27395"
},
{
"name": "CVE-2024-27396",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27396"
},
{
"name": "CVE-2024-27405",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27405"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2024-27412",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27412"
},
{
"name": "CVE-2024-27413",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27413"
},
{
"name": "CVE-2024-27416",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27416"
},
{
"name": "CVE-2024-27417",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
},
{
"name": "CVE-2024-27419",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27419"
},
{
"name": "CVE-2024-27431",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27431"
},
{
"name": "CVE-2024-27436",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27436"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2024-35791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35791"
},
{
"name": "CVE-2024-35796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35796"
},
{
"name": "CVE-2024-35806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35806"
},
{
"name": "CVE-2024-35809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35809"
},
{
"name": "CVE-2024-35811",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35811"
},
{
"name": "CVE-2024-35813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35813"
},
{
"name": "CVE-2024-35815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35815"
},
{
"name": "CVE-2024-35821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35821"
},
{
"name": "CVE-2024-35822",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35822"
},
{
"name": "CVE-2024-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
},
{
"name": "CVE-2024-35825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35825"
},
{
"name": "CVE-2024-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35828"
},
{
"name": "CVE-2024-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35829"
},
{
"name": "CVE-2024-35830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35830"
},
{
"name": "CVE-2024-35833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35833"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2024-35847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35847"
},
{
"name": "CVE-2024-35849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"name": "CVE-2024-35877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35877"
},
{
"name": "CVE-2024-35879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35879"
},
{
"name": "CVE-2024-35895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35895"
},
{
"name": "CVE-2024-35905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35905"
},
{
"name": "CVE-2024-35915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35915"
},
{
"name": "CVE-2024-35922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35922"
},
{
"name": "CVE-2024-35930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35930"
},
{
"name": "CVE-2024-35933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35933"
},
{
"name": "CVE-2024-35935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35935"
},
{
"name": "CVE-2024-35936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35936"
},
{
"name": "CVE-2024-35940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35940"
},
{
"name": "CVE-2024-35944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35944"
},
{
"name": "CVE-2024-35950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35950"
},
{
"name": "CVE-2024-35955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35955"
},
{
"name": "CVE-2024-35967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35967"
},
{
"name": "CVE-2024-35969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
},
{
"name": "CVE-2024-35973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35973"
},
{
"name": "CVE-2024-35976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35976"
},
{
"name": "CVE-2024-35978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35978"
},
{
"name": "CVE-2024-35982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35982"
},
{
"name": "CVE-2024-35984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35984"
},
{
"name": "CVE-2024-35990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35990"
},
{
"name": "CVE-2024-36006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36006"
},
{
"name": "CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"name": "CVE-2024-36014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36014"
},
{
"name": "CVE-2024-36015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
},
{
"name": "CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"name": "CVE-2023-52670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52670"
},
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2024-35819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35819"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-35837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35837"
},
{
"name": "CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"name": "CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"name": "CVE-2024-35997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35997"
},
{
"name": "CVE-2024-36020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
},
{
"name": "CVE-2021-33630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33630"
},
{
"name": "CVE-2023-52672",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52672"
},
{
"name": "CVE-2024-27414",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27414"
},
{
"name": "CVE-2024-31076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2024-35785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35785"
},
{
"name": "CVE-2024-35805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35805"
},
{
"name": "CVE-2024-35807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35807"
},
{
"name": "CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"name": "CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"name": "CVE-2024-35871",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35871"
},
{
"name": "CVE-2024-35884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35884"
},
{
"name": "CVE-2024-35886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35886"
},
{
"name": "CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"name": "CVE-2024-35893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35893"
},
{
"name": "CVE-2024-35896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
},
{
"name": "CVE-2024-35897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35897"
},
{
"name": "CVE-2024-35898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35898"
},
{
"name": "CVE-2024-35899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
},
{
"name": "CVE-2024-35900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35900"
},
{
"name": "CVE-2024-35902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35902"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-35925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35925"
},
{
"name": "CVE-2024-35934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35934"
},
{
"name": "CVE-2024-35962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35962"
},
{
"name": "CVE-2024-35983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35983"
},
{
"name": "CVE-2024-35988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35988"
},
{
"name": "CVE-2024-35996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35996"
},
{
"name": "CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2024-36008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36008"
},
{
"name": "CVE-2024-36286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
},
{
"name": "CVE-2024-36288",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36288"
},
{
"name": "CVE-2024-36960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36960"
},
{
"name": "CVE-2024-36964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36964"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-37353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
},
{
"name": "CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"name": "CVE-2024-38381",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38381"
},
{
"name": "CVE-2024-38549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38549"
},
{
"name": "CVE-2024-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38552"
},
{
"name": "CVE-2024-38558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
},
{
"name": "CVE-2024-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
},
{
"name": "CVE-2024-38560",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38560"
},
{
"name": "CVE-2024-38565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38565"
},
{
"name": "CVE-2024-38567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
},
{
"name": "CVE-2024-38578",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38578"
},
{
"name": "CVE-2024-38579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38579"
},
{
"name": "CVE-2024-38582",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38582"
},
{
"name": "CVE-2024-38583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38583"
},
{
"name": "CVE-2024-38587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38587"
},
{
"name": "CVE-2024-38589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38589"
},
{
"name": "CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"name": "CVE-2024-38598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
},
{
"name": "CVE-2024-38599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
},
{
"name": "CVE-2024-38601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38601"
},
{
"name": "CVE-2024-38612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38612"
},
{
"name": "CVE-2024-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38618"
},
{
"name": "CVE-2024-38621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38621"
},
{
"name": "CVE-2024-38627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
},
{
"name": "CVE-2024-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38633"
},
{
"name": "CVE-2024-38634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38634"
},
{
"name": "CVE-2024-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38637"
},
{
"name": "CVE-2024-38659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38659"
},
{
"name": "CVE-2024-38780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38780"
},
{
"name": "CVE-2024-39292",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39292"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0527",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
"vendor_advisories": [
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3840-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
},
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3842-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
},
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3843-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html"
},
{
"published_at": "2024-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3841-1",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
}
]
}
CERTFR-2024-AVI-0055
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2022-2586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-39197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39197"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0055",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-19T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0 distance et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0141-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240141-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0154-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240154-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0110-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240110-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0156-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240156-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0153-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240153-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0112-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240112-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0113-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240113-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0120-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240120-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0117-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240117-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0129-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240129-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0160-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240160-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0115-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240115-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0118-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240118-1/"
}
]
}
CERTFR-2025-AVI-0212
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.4 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2022-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2991"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2024-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2024-26931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-26924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
},
{
"name": "CVE-2024-27054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27054"
},
{
"name": "CVE-2022-48650",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48650"
},
{
"name": "CVE-2023-52646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52646"
},
{
"name": "CVE-2024-26929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26929"
},
{
"name": "CVE-2023-52653",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52653"
},
{
"name": "CVE-2022-48636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48636"
},
{
"name": "CVE-2024-26930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26930"
},
{
"name": "CVE-2023-52853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52853"
},
{
"name": "CVE-2024-26758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26758"
},
{
"name": "CVE-2024-26943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26943"
},
{
"name": "CVE-2024-36898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36898"
},
{
"name": "CVE-2024-38599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-26886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
},
{
"name": "CVE-2024-36915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36915"
},
{
"name": "CVE-2024-26708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26708"
},
{
"name": "CVE-2024-40980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
},
{
"name": "CVE-2024-35949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35949"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-41047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41047"
},
{
"name": "CVE-2024-44974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44974"
},
{
"name": "CVE-2024-45009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45009"
},
{
"name": "CVE-2024-45010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
},
{
"name": "CVE-2024-45019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
},
{
"name": "CVE-2024-46858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46858"
},
{
"name": "CVE-2022-48664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48664"
},
{
"name": "CVE-2022-48953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48953"
},
{
"name": "CVE-2022-48975",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48975"
},
{
"name": "CVE-2022-49006",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49006"
},
{
"name": "CVE-2024-44934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44934"
},
{
"name": "CVE-2024-49867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
},
{
"name": "CVE-2024-49950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
},
{
"name": "CVE-2024-49963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
},
{
"name": "CVE-2024-49975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-50036",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
},
{
"name": "CVE-2024-50067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
},
{
"name": "CVE-2024-50251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
},
{
"name": "CVE-2024-50256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
},
{
"name": "CVE-2024-50262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
},
{
"name": "CVE-2024-50278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
},
{
"name": "CVE-2024-50279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-50296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
},
{
"name": "CVE-2024-50299",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
},
{
"name": "CVE-2024-53055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
},
{
"name": "CVE-2024-53072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
},
{
"name": "CVE-2024-50142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
},
{
"name": "CVE-2024-53241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53241"
},
{
"name": "CVE-2024-53240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53240"
},
{
"name": "CVE-2024-47666",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47666"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-49944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
},
{
"name": "CVE-2024-49952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
},
{
"name": "CVE-2024-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
},
{
"name": "CVE-2023-52920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52920"
},
{
"name": "CVE-2024-50115",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
},
{
"name": "CVE-2024-50128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
},
{
"name": "CVE-2024-50136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
},
{
"name": "CVE-2024-50154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
},
{
"name": "CVE-2024-50166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
},
{
"name": "CVE-2024-50195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
},
{
"name": "CVE-2024-50210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50210"
},
{
"name": "CVE-2024-50275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53056"
},
{
"name": "CVE-2024-53095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
},
{
"name": "CVE-2024-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2024-53112",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
},
{
"name": "CVE-2024-53114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
},
{
"name": "CVE-2024-53121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
},
{
"name": "CVE-2024-53138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
},
{
"name": "CVE-2024-53142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
},
{
"name": "CVE-2024-47678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
},
{
"name": "CVE-2024-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
},
{
"name": "CVE-2024-50143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
},
{
"name": "CVE-2024-50151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2024-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
},
{
"name": "CVE-2024-53113",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
},
{
"name": "CVE-2024-53119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
},
{
"name": "CVE-2024-53120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
},
{
"name": "CVE-2024-53122",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
},
{
"name": "CVE-2024-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
},
{
"name": "CVE-2024-53127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
},
{
"name": "CVE-2024-53129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2024-50018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50018"
},
{
"name": "CVE-2024-50211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2024-53090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
},
{
"name": "CVE-2024-53125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
},
{
"name": "CVE-2024-53141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
},
{
"name": "CVE-2024-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
},
{
"name": "CVE-2024-53148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
},
{
"name": "CVE-2024-53150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
},
{
"name": "CVE-2024-53151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
},
{
"name": "CVE-2024-53156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
},
{
"name": "CVE-2024-53157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
},
{
"name": "CVE-2024-53158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
},
{
"name": "CVE-2024-53161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
},
{
"name": "CVE-2024-53162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
},
{
"name": "CVE-2024-53166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
},
{
"name": "CVE-2024-53169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
},
{
"name": "CVE-2024-53171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2024-53174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
},
{
"name": "CVE-2024-53179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53179"
},
{
"name": "CVE-2024-53206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
},
{
"name": "CVE-2024-53208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
},
{
"name": "CVE-2024-53209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
},
{
"name": "CVE-2024-53210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
},
{
"name": "CVE-2024-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
},
{
"name": "CVE-2024-53214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
},
{
"name": "CVE-2024-53215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
},
{
"name": "CVE-2024-53217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
},
{
"name": "CVE-2024-53224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
},
{
"name": "CVE-2024-53229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2024-56549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-56604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
},
{
"name": "CVE-2024-56755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
},
{
"name": "CVE-2024-56756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
},
{
"name": "CVE-2022-48742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48742"
},
{
"name": "CVE-2022-49033",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49033"
},
{
"name": "CVE-2022-49035",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49035"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-56571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56571"
},
{
"name": "CVE-2024-56575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-56631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
},
{
"name": "CVE-2024-56704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-53227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
},
{
"name": "CVE-2024-53690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
},
{
"name": "CVE-2024-54680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54680"
},
{
"name": "CVE-2024-55916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
},
{
"name": "CVE-2024-56531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
},
{
"name": "CVE-2024-56532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
},
{
"name": "CVE-2024-56533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
},
{
"name": "CVE-2024-56557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-56588",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-56661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56661"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-56678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
},
{
"name": "CVE-2024-56681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
},
{
"name": "CVE-2024-56688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
},
{
"name": "CVE-2024-56698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
},
{
"name": "CVE-2024-56701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
},
{
"name": "CVE-2024-56722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
},
{
"name": "CVE-2024-56739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
},
{
"name": "CVE-2024-56745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
},
{
"name": "CVE-2024-56747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
},
{
"name": "CVE-2024-56759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-56776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
},
{
"name": "CVE-2024-56777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
},
{
"name": "CVE-2024-56778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
},
{
"name": "CVE-2024-57791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
},
{
"name": "CVE-2024-57792",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
},
{
"name": "CVE-2024-57793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
},
{
"name": "CVE-2024-57798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
},
{
"name": "CVE-2024-57849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
},
{
"name": "CVE-2024-57850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
},
{
"name": "CVE-2024-57876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
},
{
"name": "CVE-2024-57893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
},
{
"name": "CVE-2024-57896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
},
{
"name": "CVE-2024-57897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
},
{
"name": "CVE-2024-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
},
{
"name": "CVE-2024-56592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21636",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
},
{
"name": "CVE-2025-21637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
},
{
"name": "CVE-2025-21638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
},
{
"name": "CVE-2025-21639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
},
{
"name": "CVE-2025-21640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2024-53177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-53147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2023-52924",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52924"
},
{
"name": "CVE-2023-52925",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52925"
},
{
"name": "CVE-2024-56579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
},
{
"name": "CVE-2024-56647",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
},
{
"name": "CVE-2024-57889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2025-21687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
},
{
"name": "CVE-2025-21688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21688"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-21700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2021-47634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47634"
},
{
"name": "CVE-2021-47644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
},
{
"name": "CVE-2022-49076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2022-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49124"
},
{
"name": "CVE-2022-49134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
},
{
"name": "CVE-2022-49135",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
},
{
"name": "CVE-2022-49151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
},
{
"name": "CVE-2022-49178",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
},
{
"name": "CVE-2022-49182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
},
{
"name": "CVE-2022-49201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
},
{
"name": "CVE-2022-49247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
},
{
"name": "CVE-2022-49490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
},
{
"name": "CVE-2022-49626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
},
{
"name": "CVE-2022-49661",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0212",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-1"
},
{
"published_at": "2025-03-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0847-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250847-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0855-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250855-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-2"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0577-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0856-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250856-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0834-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250834-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0835-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250835-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0853-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250853-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0201-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250201-2"
}
]
}
CERTFR-2024-AVI-0506
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP8 IF03 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP8 IF03",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2019-15505",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15505"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-40551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40551"
},
{
"name": "CVE-2022-45934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2024-28784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28784"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-50961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50961"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2024-26609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26609"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2001-1267",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1267"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6135"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2020-28241",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28241"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3758"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-40546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40546"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-52580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52580"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2022-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2023-24023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24023"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2023-40549",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40549"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2011-4969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4969"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2023-40548",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40548"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2023-34966",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34966"
},
{
"name": "CVE-2023-26604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2022-26377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2023-40550",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40550"
},
{
"name": "CVE-2019-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13631"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-50960",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50960"
},
{
"name": "CVE-2015-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9251"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2012-6708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6708"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2020-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7656"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-40547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40547"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0506",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": "2024-06-19",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82681",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP8-IF03"
}
]
}
CERTFR-2024-AVI-0198
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-42720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-27950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27950"
},
{
"name": "CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"name": "CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-42722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2022-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2938"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2022-41674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0198",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1188 du 06 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1188/"
}
]
}
CERTFR-2024-AVI-0055
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2022-2586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-39197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39197"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0055",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-19T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0 distance et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0141-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240141-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0154-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240154-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0110-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240110-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0156-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240156-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0153-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240153-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0112-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240112-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0113-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240113-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0120-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240120-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0117-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240117-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0129-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240129-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0160-1 du 18 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240160-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0115-1 du 16 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240115-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0118-1 du 17 janvier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240118-1/"
}
]
}
CERTFR-2024-AVI-0073
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0073",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6605-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6605-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6606-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6606-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6607-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6607-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6604-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6604-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6609-1 du 26 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6609-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6601-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6601-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6603-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6603-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6602-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6602-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6608-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6608-1"
}
]
}
CERTFR-2024-AVI-0143
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 20.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-51782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51782"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-34324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2024-0641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0641"
},
{
"name": "CVE-2023-32252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32252"
},
{
"name": "CVE-2023-32257",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32257"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-51781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51781"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-6039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6039"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-5158",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5158"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2024-22705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22705"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-32250",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0143",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Ubuntu. Elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nun d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6626-2 du 14 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6626-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6635-1 du 14 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6635-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6639-1 du 15 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6639-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6628-2 du 15 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6628-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6625-2 du 08 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6625-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6608-2 du 14 f\u00e9vrier 2024",
"url": "https://ubuntu.com/security/notices/USN-6608-2"
}
]
}
CERTFR-2024-AVI-0115
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2021-30002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30002"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
},
{
"name": "CVE-2022-0168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-21499",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
},
{
"name": "CVE-2022-1462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2022-2078",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2078"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2022-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
},
{
"name": "CVE-2022-2586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
},
{
"name": "CVE-2022-28893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28893"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-3524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2021-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-36946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
},
{
"name": "CVE-2022-24448",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
},
{
"name": "CVE-2022-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3619"
},
{
"name": "CVE-2023-35825",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35825"
},
{
"name": "CVE-2022-25265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25265"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2022-0617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
},
{
"name": "CVE-2021-34866",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34866"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2022-28390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0115",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0724 du 07 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0724"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0725 du 07 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
}
]
}
CERTFR-2024-AVI-0091
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0091",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6605-2 du 29 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6605-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6609-2 du 30 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6609-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6604-2 du 29 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6604-2"
}
]
}
CERTFR-2024-AVI-0073
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0073",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6605-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6605-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6606-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6606-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6607-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6607-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6604-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6604-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6609-1 du 26 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6609-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6601-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6601-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6603-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6603-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6602-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6602-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6608-1 du 25 janvier 2024",
"url": "https://ubuntu.com/security/notices/USN-6608-1"
}
]
}
CERTFR-2025-AVI-0212
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.4 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2022-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2991"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2024-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2024-26931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-26924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
},
{
"name": "CVE-2024-27054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27054"
},
{
"name": "CVE-2022-48650",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48650"
},
{
"name": "CVE-2023-52646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52646"
},
{
"name": "CVE-2024-26929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26929"
},
{
"name": "CVE-2023-52653",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52653"
},
{
"name": "CVE-2022-48636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48636"
},
{
"name": "CVE-2024-26930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26930"
},
{
"name": "CVE-2023-52853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52853"
},
{
"name": "CVE-2024-26758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26758"
},
{
"name": "CVE-2024-26943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26943"
},
{
"name": "CVE-2024-36898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36898"
},
{
"name": "CVE-2024-38599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-26886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
},
{
"name": "CVE-2024-36915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36915"
},
{
"name": "CVE-2024-26708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26708"
},
{
"name": "CVE-2024-40980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
},
{
"name": "CVE-2024-35949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35949"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-41047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41047"
},
{
"name": "CVE-2024-44974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44974"
},
{
"name": "CVE-2024-45009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45009"
},
{
"name": "CVE-2024-45010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
},
{
"name": "CVE-2024-45019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
},
{
"name": "CVE-2024-46858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46858"
},
{
"name": "CVE-2022-48664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48664"
},
{
"name": "CVE-2022-48953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48953"
},
{
"name": "CVE-2022-48975",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48975"
},
{
"name": "CVE-2022-49006",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49006"
},
{
"name": "CVE-2024-44934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44934"
},
{
"name": "CVE-2024-49867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
},
{
"name": "CVE-2024-49950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
},
{
"name": "CVE-2024-49963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
},
{
"name": "CVE-2024-49975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-50036",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
},
{
"name": "CVE-2024-50067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
},
{
"name": "CVE-2024-50251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
},
{
"name": "CVE-2024-50256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
},
{
"name": "CVE-2024-50262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
},
{
"name": "CVE-2024-50278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
},
{
"name": "CVE-2024-50279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-50296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
},
{
"name": "CVE-2024-50299",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
},
{
"name": "CVE-2024-53055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
},
{
"name": "CVE-2024-53072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
},
{
"name": "CVE-2024-50142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
},
{
"name": "CVE-2024-53241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53241"
},
{
"name": "CVE-2024-53240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53240"
},
{
"name": "CVE-2024-47666",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47666"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-49944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
},
{
"name": "CVE-2024-49952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
},
{
"name": "CVE-2024-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
},
{
"name": "CVE-2023-52920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52920"
},
{
"name": "CVE-2024-50115",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
},
{
"name": "CVE-2024-50128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
},
{
"name": "CVE-2024-50136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
},
{
"name": "CVE-2024-50154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
},
{
"name": "CVE-2024-50166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
},
{
"name": "CVE-2024-50195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
},
{
"name": "CVE-2024-50210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50210"
},
{
"name": "CVE-2024-50275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53056"
},
{
"name": "CVE-2024-53095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
},
{
"name": "CVE-2024-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2024-53112",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
},
{
"name": "CVE-2024-53114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
},
{
"name": "CVE-2024-53121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
},
{
"name": "CVE-2024-53138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
},
{
"name": "CVE-2024-53142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
},
{
"name": "CVE-2024-47678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
},
{
"name": "CVE-2024-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
},
{
"name": "CVE-2024-50143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
},
{
"name": "CVE-2024-50151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2024-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
},
{
"name": "CVE-2024-53113",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
},
{
"name": "CVE-2024-53119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
},
{
"name": "CVE-2024-53120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
},
{
"name": "CVE-2024-53122",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
},
{
"name": "CVE-2024-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
},
{
"name": "CVE-2024-53127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
},
{
"name": "CVE-2024-53129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2024-50018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50018"
},
{
"name": "CVE-2024-50211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2024-53090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
},
{
"name": "CVE-2024-53125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
},
{
"name": "CVE-2024-53141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
},
{
"name": "CVE-2024-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
},
{
"name": "CVE-2024-53148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
},
{
"name": "CVE-2024-53150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
},
{
"name": "CVE-2024-53151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
},
{
"name": "CVE-2024-53156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
},
{
"name": "CVE-2024-53157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
},
{
"name": "CVE-2024-53158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
},
{
"name": "CVE-2024-53161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
},
{
"name": "CVE-2024-53162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
},
{
"name": "CVE-2024-53166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
},
{
"name": "CVE-2024-53169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
},
{
"name": "CVE-2024-53171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2024-53174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
},
{
"name": "CVE-2024-53179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53179"
},
{
"name": "CVE-2024-53206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
},
{
"name": "CVE-2024-53208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
},
{
"name": "CVE-2024-53209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
},
{
"name": "CVE-2024-53210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
},
{
"name": "CVE-2024-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
},
{
"name": "CVE-2024-53214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
},
{
"name": "CVE-2024-53215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
},
{
"name": "CVE-2024-53217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
},
{
"name": "CVE-2024-53224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
},
{
"name": "CVE-2024-53229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2024-56549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-56604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
},
{
"name": "CVE-2024-56755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
},
{
"name": "CVE-2024-56756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
},
{
"name": "CVE-2022-48742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48742"
},
{
"name": "CVE-2022-49033",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49033"
},
{
"name": "CVE-2022-49035",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49035"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-56571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56571"
},
{
"name": "CVE-2024-56575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-56631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
},
{
"name": "CVE-2024-56704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-53227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
},
{
"name": "CVE-2024-53690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
},
{
"name": "CVE-2024-54680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54680"
},
{
"name": "CVE-2024-55916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
},
{
"name": "CVE-2024-56531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
},
{
"name": "CVE-2024-56532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
},
{
"name": "CVE-2024-56533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
},
{
"name": "CVE-2024-56557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-56588",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-56661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56661"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-56678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
},
{
"name": "CVE-2024-56681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
},
{
"name": "CVE-2024-56688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
},
{
"name": "CVE-2024-56698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
},
{
"name": "CVE-2024-56701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
},
{
"name": "CVE-2024-56722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
},
{
"name": "CVE-2024-56739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
},
{
"name": "CVE-2024-56745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
},
{
"name": "CVE-2024-56747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
},
{
"name": "CVE-2024-56759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-56776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
},
{
"name": "CVE-2024-56777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
},
{
"name": "CVE-2024-56778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
},
{
"name": "CVE-2024-57791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
},
{
"name": "CVE-2024-57792",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
},
{
"name": "CVE-2024-57793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
},
{
"name": "CVE-2024-57798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
},
{
"name": "CVE-2024-57849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
},
{
"name": "CVE-2024-57850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
},
{
"name": "CVE-2024-57876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
},
{
"name": "CVE-2024-57893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
},
{
"name": "CVE-2024-57896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
},
{
"name": "CVE-2024-57897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
},
{
"name": "CVE-2024-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
},
{
"name": "CVE-2024-56592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21636",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
},
{
"name": "CVE-2025-21637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
},
{
"name": "CVE-2025-21638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
},
{
"name": "CVE-2025-21639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
},
{
"name": "CVE-2025-21640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2024-53177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-53147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2023-52924",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52924"
},
{
"name": "CVE-2023-52925",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52925"
},
{
"name": "CVE-2024-56579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
},
{
"name": "CVE-2024-56647",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
},
{
"name": "CVE-2024-57889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2025-21687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
},
{
"name": "CVE-2025-21688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21688"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-21700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2021-47634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47634"
},
{
"name": "CVE-2021-47644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
},
{
"name": "CVE-2022-49076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2022-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49124"
},
{
"name": "CVE-2022-49134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
},
{
"name": "CVE-2022-49135",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
},
{
"name": "CVE-2022-49151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
},
{
"name": "CVE-2022-49178",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
},
{
"name": "CVE-2022-49182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
},
{
"name": "CVE-2022-49201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
},
{
"name": "CVE-2022-49247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
},
{
"name": "CVE-2022-49490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
},
{
"name": "CVE-2022-49626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
},
{
"name": "CVE-2022-49661",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0212",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-1"
},
{
"published_at": "2025-03-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0847-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250847-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0855-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250855-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-2"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0577-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0856-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250856-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0834-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250834-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0835-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250835-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0853-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250853-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0201-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250201-2"
}
]
}
CERTFR-2025-AVI-0677
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SIMATIC PCS neo V6.0 versions antérieures à V6.0 SP1 | ||
| Siemens | N/A | SIMATIC WinCC V17, v18 et V20 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC Control Function Library (CFL) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIPROTEC 5 versions antérieures à 10.0 | ||
| Siemens | N/A | SIMATIC MTP Integrator toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ProSave V17 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Unified Line Coordination toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC TeleControl toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC OA V3.19 versions antérieures à V3.19 P020 | ||
| Siemens | N/A | SIMATIC WinCC flexible ES toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V17 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2024-54678. | ||
| Siemens | N/A | SIMATIC S7-Fail-safe Configuration Tool (S7-FCT) versions antérieures à 4.0.1 | ||
| Siemens | N/A | SIMATIC PCS neo V6.0 toutes versions pour la vulnérabilité CVE-2024-54678 | ||
| Siemens | N/A | SIMATIC eaSie Core Package (6DL5424-0AX00-0AV8) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC MTP CREATOR V2.x et V3.x toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC WinCC OA V3.18 versions antérieures à V3.18 P032 | ||
| Siemens | N/A | TIA Portal Cloud V19 versions antérieures à 5.2.1.1 | ||
| Siemens | N/A | SIMATIC D7-SYS toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC BATCH V10.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ODK 1500S toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2020 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour les vulnérabilités CVE-2025-30033 et CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC S7-1500 Software Controller V2 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | TIA Portal Cloud Connector toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Unified Sequence toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V17 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-40759. | ||
| Siemens | N/A | SIMATIC WinCC Runtime Advanced toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Logon V2.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ProSave V19 versions antérieures à V19 Update 4 | ||
| Siemens | N/A | SIMATIC PDM Maintenance Station V5.0 toutes versions pour les vulnérabilités CVE-2025-30033 et CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC Safety Matrix toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Management Console toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SCALANCE XCM-/XRM-/XCH-/XRH-300 family versions antérieures à 3.2 | ||
| Siemens | N/A | SIMATIC BATCH V9.1 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC Process Function Library (PFL) V4.0 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC S7-1500 Software Controller V3 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 CFC V20 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC NET PC Software toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Route Control V9.1 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2022 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC OA V3.20 versions antérieures à V3.20 P008 | ||
| Siemens | N/A | SIMATIC RTLS Locating Manager versions antérieures à 3.3 | ||
| Siemens | N/A | Siprotec 4 7SA6, 7SD5 et 7SD610 versions antérieures à 4.78 | ||
| Siemens | N/A | SIMATIC Automation Tool toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | TIA Portal Cloud V18 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC PDM V9.2 et V9.3 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Runtime Professional toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Visualization Architect (SiVArc) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC eaSie Workflow Skills toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 CFC V19 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC WinCC V19 versions antérieures à V19 Update 4 | ||
| Siemens | N/A | SIMATIC Management Agent toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC V7.5 et V8.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 V5.7 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Automation Tool SDK Windows toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2022 toutes versions pour la vulnérabilité CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V20 versions antérieures à V20 Update 1 | ||
| Siemens | N/A | TIA Portal Cloud V17 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC Energy Suite toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS 7 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Process Historian 2024 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC STEP 7 V19 versions antérieures à V19 Update 4 | ||
| Siemens | N/A | TIA Portal Test Suite V17, v18, v19 et v20 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7-PCT toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Target toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC ProSave V18 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC Logon V1.6 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC STEP 7 V17 et V18 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | SIMATIC RTLS Locating Manager versions antérieures à 3.2 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM Advanced versions antérieures à V7.0 Update 1 | ||
| Siemens | N/A | SIMATIC PCS neo V5.0 toutes versions pour la vulnérabilité CVE-2024-54678 | ||
| Siemens | N/A | SIMATIC STEP 7 V20 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | TIA Portal Cloud V20 toutes versions pour les vulnérabilités CVE-2024-54678 et CVE-2025-40759 | ||
| Siemens | N/A | Siprotec 4 toutes versions et tous modèles exceptés 7SA6, 7SD5, 7SD610 pour la vulnérabilité CVE-2024-52504. | ||
| Siemens | N/A | SIMATIC eaSie PCS 7 Skill Package (6DL5424-0BX00-0AV8) toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 versions antérieures à 3.2 | ||
| Siemens | N/A | SIMATIC S7-PLCSIM V17, V18 et V19 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC Unified PC Runtime V18, V19 et V20 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS 7 Advanced Process Faceplates V9.1 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC S7 F Systems V6.4 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC Information Server toutes versions pour la vulnérabilité CVE-2025-47809 | ||
| Siemens | N/A | SIMATIC S7 F Systems V6.3 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2025-30033. | ||
| Siemens | N/A | SIMATIC ProSave V20 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS 7 Logic Matrix V9.1 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | WinCC Panel Image Setup toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC PCS neo V4.1 et V5.0 toutes versions. L'éditeur indique que le produit ne bénéficiera pas de correctif de sécurité pour la vulnérabilité CVE-2024-54678. | ||
| Siemens | N/A | SIMATIC Route Control V10.0 toutes versions pour la vulnérabilité CVE-2025-30033 | ||
| Siemens | N/A | SIMATIC WinCC V8.1 versions antérieures à V8.1 Update 3 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SIMATIC PCS neo V6.0 versions ant\u00e9rieures \u00e0 V6.0 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V17, v18 et V20 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Control Function Library (CFL) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIPROTEC 5 versions ant\u00e9rieures \u00e0 10.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MTP Integrator toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V17 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Unified Line Coordination toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC TeleControl toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC OA V3.19 versions ant\u00e9rieures \u00e0 V3.19 P020",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC flexible ES toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V17 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-Fail-safe Configuration Tool (S7-FCT) versions ant\u00e9rieures \u00e0 4.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS neo V6.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC eaSie Core Package (6DL5424-0AX00-0AV8) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC MTP CREATOR V2.x et V3.x toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC OA V3.18 versions ant\u00e9rieures \u00e0 V3.18 P032",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V19 versions ant\u00e9rieures \u00e0 5.2.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC D7-SYS toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC BATCH V10.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ODK 1500S toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2020 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour les vuln\u00e9rabilit\u00e9s CVE-2025-30033 et CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1500 Software Controller V2 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud Connector toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Unified Sequence toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V17 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-40759.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Runtime Advanced toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Logon V2.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V19 versions ant\u00e9rieures \u00e0 V19 Update 4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PDM Maintenance Station V5.0 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2025-30033 et CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Safety Matrix toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Management Console toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM-/XRM-/XCH-/XRH-300 family versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC BATCH V9.1 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Function Library (PFL) V4.0 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-1500 Software Controller V3 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 CFC V20 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC NET PC Software toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Route Control V9.1 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2022 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC OA V3.20 versions ant\u00e9rieures \u00e0 V3.20 P008",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RTLS Locating Manager versions ant\u00e9rieures \u00e0 3.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Siprotec 4 7SA6, 7SD5 et 7SD610 versions ant\u00e9rieures \u00e0 4.78",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Automation Tool toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V18 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PDM V9.2 et V9.3 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Runtime Professional toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Visualization Architect (SiVArc) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC eaSie Workflow Skills toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 CFC V19 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V19 versions ant\u00e9rieures \u00e0 V19 Update 4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Management Agent toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V7.5 et V8.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V5.7 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Automation Tool SDK Windows toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2022 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V20 versions ant\u00e9rieures \u00e0 V20 Update 1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V17 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Energy Suite toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS 7 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Process Historian 2024 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V19 versions ant\u00e9rieures \u00e0 V19 Update 4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Test Suite V17, v18, v19 et v20 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PCT toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Target toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V18 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Logon V1.6 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V17 et V18 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC RTLS Locating Manager versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM Advanced versions ant\u00e9rieures \u00e0 V7.0 Update 1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS neo V5.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC STEP 7 V20 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "TIA Portal Cloud V20 toutes versions pour les vuln\u00e9rabilit\u00e9s CVE-2024-54678 et CVE-2025-40759",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Siprotec 4 toutes versions et tous mod\u00e8les except\u00e9s 7SA6, 7SD5, 7SD610 pour la vuln\u00e9rabilit\u00e9 CVE-2024-52504. ",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC eaSie PCS 7 Skill Package (6DL5424-0BX00-0AV8) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-PLCSIM V17, V18 et V19 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Unified PC Runtime V18, V19 et V20 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS 7 Advanced Process Faceplates V9.1 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7 F Systems V6.4 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Information Server toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-47809",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7 F Systems V6.3 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ProSave V20 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS 7 Logic Matrix V9.1 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "WinCC Panel Image Setup toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC PCS neo V4.1 et V5.0 toutes versions. L\u0027\u00e9diteur indique que le produit ne b\u00e9n\u00e9ficiera pas de correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2024-54678.",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC Route Control V10.0 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2025-30033",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V8.1 versions ant\u00e9rieures \u00e0 V8.1 Update 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2024-40931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40931"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-43907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43907"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
},
{
"name": "CVE-2024-46755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46755"
},
{
"name": "CVE-2024-47748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
},
{
"name": "CVE-2024-26825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
},
{
"name": "CVE-2024-49863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
},
{
"name": "CVE-2024-41022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41022"
},
{
"name": "CVE-2024-49907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
},
{
"name": "CVE-2024-53061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
},
{
"name": "CVE-2024-53052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2024-53097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
},
{
"name": "CVE-2024-46713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46713"
},
{
"name": "CVE-2023-52622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-46844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46844"
},
{
"name": "CVE-2024-43914",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-56670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
},
{
"name": "CVE-2024-41009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41009"
},
{
"name": "CVE-2024-47697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
},
{
"name": "CVE-2024-46815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46815"
},
{
"name": "CVE-2024-39503",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39503"
},
{
"name": "CVE-2025-40759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40759"
},
{
"name": "CVE-2022-48666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48666"
},
{
"name": "CVE-2024-49890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
},
{
"name": "CVE-2024-50262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
},
{
"name": "CVE-2024-40988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40988"
},
{
"name": "CVE-2024-50268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
},
{
"name": "CVE-2024-49903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
},
{
"name": "CVE-2024-49969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
},
{
"name": "CVE-2023-52804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52804"
},
{
"name": "CVE-2024-41004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41004"
},
{
"name": "CVE-2024-46676",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46676"
},
{
"name": "CVE-2024-41070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41070"
},
{
"name": "CVE-2024-46740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46740"
},
{
"name": "CVE-2023-52845",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52845"
},
{
"name": "CVE-2021-44879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
},
{
"name": "CVE-2024-46798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46798"
},
{
"name": "CVE-2024-50195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
},
{
"name": "CVE-2024-53172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
},
{
"name": "CVE-2024-46707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46707"
},
{
"name": "CVE-2024-49967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49967"
},
{
"name": "CVE-2024-41000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41000"
},
{
"name": "CVE-2024-36974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36974"
},
{
"name": "CVE-2023-52818",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52818"
},
{
"name": "CVE-2024-56606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
},
{
"name": "CVE-2023-52637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
},
{
"name": "CVE-2024-46747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46747"
},
{
"name": "CVE-2024-49858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
},
{
"name": "CVE-2023-52873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52873"
},
{
"name": "CVE-2024-49948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
},
{
"name": "CVE-2024-56594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
},
{
"name": "CVE-2024-26754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
},
{
"name": "CVE-2023-52858",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52858"
},
{
"name": "CVE-2024-46738",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46738"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2024-56756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
},
{
"name": "CVE-2024-52332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
},
{
"name": "CVE-2024-46679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46679"
},
{
"name": "CVE-2024-56724",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
},
{
"name": "CVE-2024-53194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
},
{
"name": "CVE-2024-49878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
},
{
"name": "CVE-2023-51782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51782"
},
{
"name": "CVE-2024-46673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46673"
},
{
"name": "CVE-2024-41034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41034"
},
{
"name": "CVE-2024-56723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-46724",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46724"
},
{
"name": "CVE-2024-56569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
},
{
"name": "CVE-2024-50074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
},
{
"name": "CVE-2024-26790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
},
{
"name": "CVE-2024-46791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46791"
},
{
"name": "CVE-2024-50024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
},
{
"name": "CVE-2024-47684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
},
{
"name": "CVE-2024-49965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
},
{
"name": "CVE-2024-44969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44969"
},
{
"name": "CVE-2024-56634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
},
{
"name": "CVE-2024-43098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
},
{
"name": "CVE-2024-42236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42236"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2024-39469",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39469"
},
{
"name": "CVE-2024-39509",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39509"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2024-26845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26845"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2024-46800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46800"
},
{
"name": "CVE-2023-52810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52810"
},
{
"name": "CVE-2024-46750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46750"
},
{
"name": "CVE-2024-39484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39484"
},
{
"name": "CVE-2024-53181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
},
{
"name": "CVE-2024-46722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46722"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-40971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40971"
},
{
"name": "CVE-2023-52847",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52847"
},
{
"name": "CVE-2024-39505",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39505"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2024-50302",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
},
{
"name": "CVE-2024-47713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
},
{
"name": "CVE-2024-49936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
},
{
"name": "CVE-2024-50267",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
},
{
"name": "CVE-2024-56637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
},
{
"name": "CVE-2024-47663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47663"
},
{
"name": "CVE-2024-40932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40932"
},
{
"name": "CVE-2024-49881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2024-41006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41006"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2024-46745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46745"
},
{
"name": "CVE-2024-46819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46819"
},
{
"name": "CVE-2024-49896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
},
{
"name": "CVE-2024-40904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40904"
},
{
"name": "CVE-2024-42084",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42084"
},
{
"name": "CVE-2024-49959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
},
{
"name": "CVE-2024-49913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
},
{
"name": "CVE-2024-56691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
},
{
"name": "CVE-2024-46721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46721"
},
{
"name": "CVE-2024-50045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
},
{
"name": "CVE-2024-26805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
},
{
"name": "CVE-2024-42153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42153"
},
{
"name": "CVE-2024-46822",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46822"
},
{
"name": "CVE-2024-40960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40960"
},
{
"name": "CVE-2024-49995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
},
{
"name": "CVE-2024-56643",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
},
{
"name": "CVE-2025-40570",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40570"
},
{
"name": "CVE-2024-56661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56661"
},
{
"name": "CVE-2024-49977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
},
{
"name": "CVE-2024-42154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42154"
},
{
"name": "CVE-2024-49900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
},
{
"name": "CVE-2024-46685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46685"
},
{
"name": "CVE-2024-47679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
},
{
"name": "CVE-2024-36484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36484"
},
{
"name": "CVE-2024-43889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43889"
},
{
"name": "CVE-2024-44998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44998"
},
{
"name": "CVE-2024-46723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46723"
},
{
"name": "CVE-2024-42229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42229"
},
{
"name": "CVE-2024-26839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26839"
},
{
"name": "CVE-2024-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46828"
},
{
"name": "CVE-2024-50269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
},
{
"name": "CVE-2024-53150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
},
{
"name": "CVE-2024-47735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
},
{
"name": "CVE-2024-49952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
},
{
"name": "CVE-2024-49981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-42086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42086"
},
{
"name": "CVE-2024-26581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26581"
},
{
"name": "CVE-2022-48935",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48935"
},
{
"name": "CVE-2023-52433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52433"
},
{
"name": "CVE-2024-41007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41007"
},
{
"name": "CVE-2024-41095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41095"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2024-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
},
{
"name": "CVE-2024-26910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26910"
},
{
"name": "CVE-2024-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
},
{
"name": "CVE-2023-52507",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52507"
},
{
"name": "CVE-2024-56571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56571"
},
{
"name": "CVE-2023-52764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52764"
},
{
"name": "CVE-2023-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
},
{
"name": "CVE-2023-52887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52887"
},
{
"name": "CVE-2024-46675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46675"
},
{
"name": "CVE-2024-26645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
},
{
"name": "CVE-2024-26702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
},
{
"name": "CVE-2024-46783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46783"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2024-42076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42076"
},
{
"name": "CVE-2024-26673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
},
{
"name": "CVE-2024-49997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
},
{
"name": "CVE-2024-42092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42092"
},
{
"name": "CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"name": "CVE-2024-0584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0584"
},
{
"name": "CVE-2024-42093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42093"
},
{
"name": "CVE-2024-42247",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42247"
},
{
"name": "CVE-2024-43871",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43871"
},
{
"name": "CVE-2024-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
},
{
"name": "CVE-2023-52784",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52784"
},
{
"name": "CVE-2024-43880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43880"
},
{
"name": "CVE-2024-27413",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27413"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
},
{
"name": "CVE-2024-40959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40959"
},
{
"name": "CVE-2024-26615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26615"
},
{
"name": "CVE-2023-52853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52853"
},
{
"name": "CVE-2024-46689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46689"
},
{
"name": "CVE-2024-50295",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-41078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41078"
},
{
"name": "CVE-2024-53063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
},
{
"name": "CVE-2024-53171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-46781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46781"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-53157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
},
{
"name": "CVE-2025-30034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30034"
},
{
"name": "CVE-2024-46777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46777"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2024-26779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
},
{
"name": "CVE-2024-40916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40916"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-52604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
},
{
"name": "CVE-2024-50040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
},
{
"name": "CVE-2024-38586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
},
{
"name": "CVE-2024-56739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
},
{
"name": "CVE-2024-50292",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
},
{
"name": "CVE-2024-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
},
{
"name": "CVE-2024-46714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46714"
},
{
"name": "CVE-2024-40976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40976"
},
{
"name": "CVE-2024-41081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41081"
},
{
"name": "CVE-2025-40746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40746"
},
{
"name": "CVE-2024-49983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
},
{
"name": "CVE-2023-52601",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
},
{
"name": "CVE-2024-41072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41072"
},
{
"name": "CVE-2024-44960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44960"
},
{
"name": "CVE-2024-26773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
},
{
"name": "CVE-2024-26722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
},
{
"name": "CVE-2024-54678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54678"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2024-53197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
},
{
"name": "CVE-2024-26679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
},
{
"name": "CVE-2024-39468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39468"
},
{
"name": "CVE-2024-26763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
},
{
"name": "CVE-2024-49889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
},
{
"name": "CVE-2023-52435",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
},
{
"name": "CVE-2024-40980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
},
{
"name": "CVE-2023-52654",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52654"
},
{
"name": "CVE-2024-36938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36938"
},
{
"name": "CVE-2024-40974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40974"
},
{
"name": "CVE-2023-52855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52855"
},
{
"name": "CVE-2024-56779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
},
{
"name": "CVE-2024-26749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
},
{
"name": "CVE-2024-44971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44971"
},
{
"name": "CVE-2023-52603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
},
{
"name": "CVE-2024-43894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43894"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2024-43867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43867"
},
{
"name": "CVE-2023-52868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52868"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2023-52796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52796"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2024-50013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2023-52617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
},
{
"name": "CVE-2024-49957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
},
{
"name": "CVE-2024-49962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
},
{
"name": "CVE-2024-46731",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
},
{
"name": "CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"name": "CVE-2024-46674",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46674"
},
{
"name": "CVE-2023-52836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52836"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2024-26751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
},
{
"name": "CVE-2024-49958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
},
{
"name": "CVE-2024-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
},
{
"name": "CVE-2024-47723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
},
{
"name": "CVE-2024-49955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
},
{
"name": "CVE-2024-42087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42087"
},
{
"name": "CVE-2024-44944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44944"
},
{
"name": "CVE-2024-43893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43893"
},
{
"name": "CVE-2024-50095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
},
{
"name": "CVE-2024-40983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40983"
},
{
"name": "CVE-2024-50296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
},
{
"name": "CVE-2024-57874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
},
{
"name": "CVE-2024-53145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
},
{
"name": "CVE-2024-50006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
},
{
"name": "CVE-2022-49034",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
},
{
"name": "CVE-2024-50049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
},
{
"name": "CVE-2024-27412",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27412"
},
{
"name": "CVE-2024-26636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26636"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-50007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
},
{
"name": "CVE-2024-56586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2024-40963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40963"
},
{
"name": "CVE-2025-40752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40752"
},
{
"name": "CVE-2024-41041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41041"
},
{
"name": "CVE-2024-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
},
{
"name": "CVE-2023-52789",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52789"
},
{
"name": "CVE-2024-49868",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
},
{
"name": "CVE-2024-40947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40947"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2024-50237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
},
{
"name": "CVE-2023-52867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52867"
},
{
"name": "CVE-2024-44995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44995"
},
{
"name": "CVE-2024-46757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46757"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-47699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
},
{
"name": "CVE-2024-56581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
},
{
"name": "CVE-2024-46677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46677"
},
{
"name": "CVE-2024-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
},
{
"name": "CVE-2024-50264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50264"
},
{
"name": "CVE-2024-26606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26606"
},
{
"name": "CVE-2024-35833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35833"
},
{
"name": "CVE-2024-41005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
},
{
"name": "CVE-2024-43883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43883"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-26625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26625"
},
{
"name": "CVE-2024-44935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44935"
},
{
"name": "CVE-2024-44999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44999"
},
{
"name": "CVE-2024-47712",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
},
{
"name": "CVE-2024-56610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
},
{
"name": "CVE-2024-26748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
},
{
"name": "CVE-2023-52809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52809"
},
{
"name": "CVE-2024-42223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42223"
},
{
"name": "CVE-2024-49963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
},
{
"name": "CVE-2024-49971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49971"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-26635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26635"
},
{
"name": "CVE-2023-52805",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52805"
},
{
"name": "CVE-2024-41097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41097"
},
{
"name": "CVE-2024-49875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
},
{
"name": "CVE-2024-47739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
},
{
"name": "CVE-2024-47705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
},
{
"name": "CVE-2024-53161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
},
{
"name": "CVE-2023-52919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52919"
},
{
"name": "CVE-2024-50035",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-36978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36978"
},
{
"name": "CVE-2024-44988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44988"
},
{
"name": "CVE-2024-47660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47660"
},
{
"name": "CVE-2024-56690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-40905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40905"
},
{
"name": "CVE-2024-56574",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
},
{
"name": "CVE-2024-47740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
},
{
"name": "CVE-2024-41063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41063"
},
{
"name": "CVE-2024-41017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41017"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-42244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42244"
},
{
"name": "CVE-2024-49924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
},
{
"name": "CVE-2024-46758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46758"
},
{
"name": "CVE-2024-53217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
},
{
"name": "CVE-2024-53183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
},
{
"name": "CVE-2024-49938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
},
{
"name": "CVE-2024-41012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
},
{
"name": "CVE-2024-40902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40902"
},
{
"name": "CVE-2024-47756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
},
{
"name": "CVE-2024-40934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40934"
},
{
"name": "CVE-2024-47667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47667"
},
{
"name": "CVE-2024-46756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46756"
},
{
"name": "CVE-2024-56615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
},
{
"name": "CVE-2024-47737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
},
{
"name": "CVE-2024-46739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46739"
},
{
"name": "CVE-2024-47669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47669"
},
{
"name": "CVE-2024-56705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
},
{
"name": "CVE-2024-50290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
},
{
"name": "CVE-2024-50008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
},
{
"name": "CVE-2024-42082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42082"
},
{
"name": "CVE-2024-26685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
},
{
"name": "CVE-2024-56704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
},
{
"name": "CVE-2024-45006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45006"
},
{
"name": "CVE-2024-46725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46725"
},
{
"name": "CVE-2024-46829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46829"
},
{
"name": "CVE-2024-40912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40912"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2024-56589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
},
{
"name": "CVE-2024-50265",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
},
{
"name": "CVE-2024-56636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
},
{
"name": "CVE-2024-41089",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41089"
},
{
"name": "CVE-2024-39487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-44954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44954"
},
{
"name": "CVE-2024-43908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43908"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2024-50033",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
},
{
"name": "CVE-2024-43890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43890"
},
{
"name": "CVE-2024-26688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
},
{
"name": "CVE-2023-52865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52865"
},
{
"name": "CVE-2024-49901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
},
{
"name": "CVE-2024-36901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36901"
},
{
"name": "CVE-2024-56688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
},
{
"name": "CVE-2024-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
},
{
"name": "CVE-2024-50180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
},
{
"name": "CVE-2024-26663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
},
{
"name": "CVE-2024-50282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
},
{
"name": "CVE-2024-50273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-56532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
},
{
"name": "CVE-2024-41077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41077"
},
{
"name": "CVE-2024-47143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
},
{
"name": "CVE-2024-49949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
},
{
"name": "CVE-2023-52509",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52509"
},
{
"name": "CVE-2024-44952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44952"
},
{
"name": "CVE-2023-52753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52753"
},
{
"name": "CVE-2024-26840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
},
{
"name": "CVE-2024-50046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
},
{
"name": "CVE-2023-52583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
},
{
"name": "CVE-2024-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
},
{
"name": "CVE-2024-50193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
},
{
"name": "CVE-2024-46743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46743"
},
{
"name": "CVE-2024-49944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
},
{
"name": "CVE-2023-52602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
},
{
"name": "CVE-2024-50198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
},
{
"name": "CVE-2023-52832",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52832"
},
{
"name": "CVE-2024-56746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
},
{
"name": "CVE-2024-47749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
},
{
"name": "CVE-2024-41092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41092"
},
{
"name": "CVE-2024-49966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
},
{
"name": "CVE-2024-40995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40995"
},
{
"name": "CVE-2024-41087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41087"
},
{
"name": "CVE-2023-52819",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52819"
},
{
"name": "CVE-2023-52876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52876"
},
{
"name": "CVE-2024-42095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42095"
},
{
"name": "CVE-2024-49902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
},
{
"name": "CVE-2024-47757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
},
{
"name": "CVE-2025-30033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30033"
},
{
"name": "CVE-2024-27417",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
},
{
"name": "CVE-2024-48881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
},
{
"name": "CVE-2024-47692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
},
{
"name": "CVE-2024-46744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46744"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2025-40753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40753"
},
{
"name": "CVE-2024-50184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
},
{
"name": "CVE-2024-40929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40929"
},
{
"name": "CVE-2024-39501",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39501"
},
{
"name": "CVE-2024-52504",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52504"
},
{
"name": "CVE-2024-50287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
},
{
"name": "CVE-2024-56747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
},
{
"name": "CVE-2024-49851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-52510",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52510"
},
{
"name": "CVE-2023-51781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51781"
},
{
"name": "CVE-2024-56603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
},
{
"name": "CVE-2024-53158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
},
{
"name": "CVE-2024-43882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43882"
},
{
"name": "CVE-2024-41068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41068"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-46780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46780"
},
{
"name": "CVE-2024-46817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46817"
},
{
"name": "CVE-2024-42101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42101"
},
{
"name": "CVE-2025-40751",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40751"
},
{
"name": "CVE-2024-50278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
},
{
"name": "CVE-2024-50201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-56701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
},
{
"name": "CVE-2024-42077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42077"
},
{
"name": "CVE-2023-52670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52670"
},
{
"name": "CVE-2024-40943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40943"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2024-49933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
},
{
"name": "CVE-2024-53184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
},
{
"name": "CVE-2024-47685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
},
{
"name": "CVE-2024-40901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40901"
},
{
"name": "CVE-2022-48829",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48829"
},
{
"name": "CVE-2024-53174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
},
{
"name": "CVE-2024-49879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
},
{
"name": "CVE-2024-39495",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39495"
},
{
"name": "CVE-2024-50044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
},
{
"name": "CVE-2024-49894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
},
{
"name": "CVE-2024-56700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
},
{
"name": "CVE-2024-47718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
},
{
"name": "CVE-2024-49867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2024-49985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
},
{
"name": "CVE-2024-50001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2024-49993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49993"
},
{
"name": "CVE-2024-56728",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
},
{
"name": "CVE-2024-43861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43861"
},
{
"name": "CVE-2024-53241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53241"
},
{
"name": "CVE-2023-52838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52838"
},
{
"name": "CVE-2024-47710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
},
{
"name": "CVE-2024-46771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46771"
},
{
"name": "CVE-2024-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
},
{
"name": "CVE-2023-52774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52774"
},
{
"name": "CVE-2024-56531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
},
{
"name": "CVE-2024-49892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
},
{
"name": "CVE-2024-49930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
},
{
"name": "CVE-2024-53148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
},
{
"name": "CVE-2024-47698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
},
{
"name": "CVE-2023-52879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52879"
},
{
"name": "CVE-2024-56681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-52799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52799"
},
{
"name": "CVE-2024-38619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38619"
},
{
"name": "CVE-2024-50039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
},
{
"name": "CVE-2024-50251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
},
{
"name": "CVE-2024-56754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
},
{
"name": "CVE-2024-49973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
},
{
"name": "CVE-2024-53214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
},
{
"name": "CVE-2024-39476",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39476"
},
{
"name": "CVE-2024-46804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46804"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-47668",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47668"
},
{
"name": "CVE-2024-49883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
},
{
"name": "CVE-2024-53165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
},
{
"name": "CVE-2024-50236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
},
{
"name": "CVE-2024-46840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46840"
},
{
"name": "CVE-2022-48828",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48828"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-46763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46763"
},
{
"name": "CVE-2024-41059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41059"
},
{
"name": "CVE-2024-42094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42094"
},
{
"name": "CVE-2024-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
},
{
"name": "CVE-2024-46759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46759"
},
{
"name": "CVE-2024-27416",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27416"
},
{
"name": "CVE-2023-52598",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
},
{
"name": "CVE-2024-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46737"
},
{
"name": "CVE-2024-41040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41040"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2024-40987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40987"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2023-52806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52806"
},
{
"name": "CVE-2024-56662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
},
{
"name": "CVE-2024-46814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46814"
},
{
"name": "CVE-2024-56572",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-26793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
},
{
"name": "CVE-2024-40945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40945"
},
{
"name": "CVE-2024-46818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46818"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-40941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40941"
},
{
"name": "CVE-2022-48827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48827"
},
{
"name": "CVE-2023-52594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
},
{
"name": "CVE-2024-53198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
},
{
"name": "CVE-2024-44965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44965"
},
{
"name": "CVE-2024-49860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
},
{
"name": "CVE-2024-45003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45003"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2023-52595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
},
{
"name": "CVE-2025-47809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47809"
},
{
"name": "CVE-2024-50234",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2024-26752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
},
{
"name": "CVE-2024-41015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41015"
},
{
"name": "CVE-2024-53155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
},
{
"name": "CVE-2024-40984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40984"
},
{
"name": "CVE-2024-42224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42224"
},
{
"name": "CVE-2024-50194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
},
{
"name": "CVE-2024-46832",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46832"
},
{
"name": "CVE-2023-52871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52871"
},
{
"name": "CVE-2024-49895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
},
{
"name": "CVE-2024-56785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2024-26736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
},
{
"name": "CVE-2024-56587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
},
{
"name": "CVE-2024-45021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45021"
},
{
"name": "CVE-2023-52655",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52655"
},
{
"name": "CVE-2024-49882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
},
{
"name": "CVE-2024-47659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47659"
},
{
"name": "CVE-2024-42161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42161"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2024-56741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56741"
},
{
"name": "CVE-2023-52504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52504"
},
{
"name": "CVE-2024-39506",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39506"
},
{
"name": "CVE-2024-40990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40990"
},
{
"name": "CVE-2024-40978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40978"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2024-40968",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40968"
},
{
"name": "CVE-2024-45025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45025"
},
{
"name": "CVE-2024-27414",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27414"
},
{
"name": "CVE-2024-56748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
},
{
"name": "CVE-2024-41035",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41035"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-26777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
},
{
"name": "CVE-2024-41049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41049"
},
{
"name": "CVE-2024-26764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
},
{
"name": "CVE-2024-42143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42143"
},
{
"name": "CVE-2021-47316",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47316"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-41065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41065"
},
{
"name": "CVE-2024-43879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43879"
},
{
"name": "CVE-2024-46761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46761"
},
{
"name": "CVE-2023-52606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
},
{
"name": "CVE-2024-50301",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
},
{
"name": "CVE-2024-26778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
},
{
"name": "CVE-2024-37078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37078"
},
{
"name": "CVE-2024-49975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
},
{
"name": "CVE-2024-53240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53240"
},
{
"name": "CVE-2024-50179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
},
{
"name": "CVE-2024-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
},
{
"name": "CVE-2024-47696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
},
{
"name": "CVE-2023-52840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52840"
},
{
"name": "CVE-2024-53156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"name": "CVE-2024-42105",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42105"
},
{
"name": "CVE-2024-50015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2024-41044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41044"
},
{
"name": "CVE-2024-40958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2024-45008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45008"
},
{
"name": "CVE-2024-50188",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
},
{
"name": "CVE-2024-56533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
},
{
"name": "CVE-2024-40981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40981"
},
{
"name": "CVE-2023-52917",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52917"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-53060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53060"
},
{
"name": "CVE-2023-52875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52875"
},
{
"name": "CVE-2024-44990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44990"
},
{
"name": "CVE-2024-44987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44987"
},
{
"name": "CVE-2024-56781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
},
{
"name": "CVE-2024-41046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41046"
},
{
"name": "CVE-2024-50089",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50089"
},
{
"name": "CVE-2024-56630",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
},
{
"name": "CVE-2024-42152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42152"
},
{
"name": "CVE-2024-49982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2024-53059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
},
{
"name": "CVE-2024-50299",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
},
{
"name": "CVE-2024-50218",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
},
{
"name": "CVE-2024-42148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42148"
},
{
"name": "CVE-2024-39482",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39482"
},
{
"name": "CVE-2024-39499",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39499"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2024-56593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-26835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26835"
},
{
"name": "CVE-2024-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
},
{
"name": "CVE-2023-52843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52843"
},
{
"name": "CVE-2024-50279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
},
{
"name": "CVE-2024-41064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41064"
},
{
"name": "CVE-2024-36894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36894"
},
{
"name": "CVE-2024-56698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
},
{
"name": "CVE-2024-47742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
},
{
"name": "CVE-2024-47709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
},
{
"name": "CVE-2024-41020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
},
{
"name": "CVE-2024-26772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
},
{
"name": "CVE-2024-46782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
},
{
"name": "CVE-2024-56780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
},
{
"name": "CVE-2024-47706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
},
{
"name": "CVE-2024-27405",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27405"
},
{
"name": "CVE-2024-46702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46702"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2024-47747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
},
{
"name": "CVE-2024-40942",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40942"
},
{
"name": "CVE-2024-26766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-26664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
},
{
"name": "CVE-2024-46719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46719"
},
{
"name": "CVE-2024-49877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
},
{
"name": "CVE-2023-52791",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52791"
},
{
"name": "CVE-2024-44949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44949"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-52607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-44989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44989"
},
{
"name": "CVE-2024-26788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
},
{
"name": "CVE-2023-52817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52817"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2024-26684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
},
{
"name": "CVE-2024-53237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2024-56576",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
},
{
"name": "CVE-2024-42145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42145"
},
{
"name": "CVE-2024-40961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
},
{
"name": "CVE-2024-53227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0677",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Siemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-707630",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-707630.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-331739",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-331739.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-693808",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-693808.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-613116",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-613116.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-493396",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-493396.html"
},
{
"published_at": "2025-08-11",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-400089",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-400089.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-493787",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-493787.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-894058",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-894058.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-355557",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-355557.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-529291",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-529291.html"
},
{
"published_at": "2025-08-12",
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-282044",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-282044.html"
}
]
}
CERTFR-2024-AVI-0240
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.16.1 | ||
| IBM | QRadar SIEM | QRadar SIEM M7 Appliances versions antérieures à 7.5 sans le microgiciel 4.0.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.16.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM M7 Appliances versions ant\u00e9rieures \u00e0 7.5 sans le microgiciel 4.0.0",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-22950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22950"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-22976",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22976"
},
{
"name": "CVE-2022-22971",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22971"
},
{
"name": "CVE-2021-41079",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41079"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2021-42340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42340"
},
{
"name": "CVE-2023-2248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2248"
},
{
"name": "CVE-2022-22978",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22978"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2022-22980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22980"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-29986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29986"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2022-25762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25762"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2024-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0443"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2022-21216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21216"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2021-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22060"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-52071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52071"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2024-27277",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27277"
},
{
"name": "CVE-2023-47715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47715"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2022-22970",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22970"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-31690",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31690"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2021-22096",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22096"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2022-29885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29885"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0240",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144944 du 21 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144944"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144861 du 20 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144861"
}
]
}
CERTFR-2024-AVI-0146
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0146",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\nd\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0723 du 07 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
}
]
}
CERTFR-2024-AVI-0240
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.16.1 | ||
| IBM | QRadar SIEM | QRadar SIEM M7 Appliances versions antérieures à 7.5 sans le microgiciel 4.0.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.16.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM M7 Appliances versions ant\u00e9rieures \u00e0 7.5 sans le microgiciel 4.0.0",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-22950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22950"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-22976",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22976"
},
{
"name": "CVE-2022-22971",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22971"
},
{
"name": "CVE-2021-41079",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41079"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2021-42340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42340"
},
{
"name": "CVE-2023-2248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2248"
},
{
"name": "CVE-2022-22978",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22978"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2022-22980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22980"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-29986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29986"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2022-25762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25762"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2024-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0443"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2022-21216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21216"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2021-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22060"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-52071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52071"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2024-27277",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27277"
},
{
"name": "CVE-2023-47715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47715"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2022-22970",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22970"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-31690",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31690"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2021-22096",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22096"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2022-29885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29885"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0240",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144944 du 21 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144944"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144861 du 20 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144861"
}
]
}
CERTFR-2024-AVI-0198
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-42720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-27950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27950"
},
{
"name": "CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"name": "CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-42722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2022-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2938"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2022-41674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0198",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1188 du 06 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1188/"
}
]
}
RHSA-2024:2094
Vulnerability from csaf_redhat - Published: 2024-05-01 14:55 - Updated: 2025-12-02 20:17Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.8.6",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.8.6",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2094",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5164",
"url": "https://issues.redhat.com/browse/LOG-5164"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5392",
"url": "https://issues.redhat.com/browse/LOG-5392"
},
{
"category": "external",
"summary": "LOG-5398",
"url": "https://issues.redhat.com/browse/LOG-5398"
},
{
"category": "external",
"summary": "LOG-5402",
"url": "https://issues.redhat.com/browse/LOG-5402"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2094.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6",
"tracking": {
"current_release_date": "2025-12-02T20:17:56+00:00",
"generator": {
"date": "2025-12-02T20:17:56+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2024:2094",
"initial_release_date": "2024-05-01T14:55:51+00:00",
"revision_history": [
{
"date": "2024-05-01T14:55:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T14:55:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-02T20:17:56+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.8 for RHEL 9",
"product": {
"name": "RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.8::el9"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_id": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_id": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_id": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_id": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_id": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.6-22"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.6-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_id": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.6-24"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"acknowledgments": [
{
"names": [
"Tony Battersby"
],
"organization": "Cybernetics",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-325",
"name": "Missing Cryptographic Step"
},
"discovery_date": "2023-10-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2243839"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL in how it processes key and initialization vector (IV) lengths. This issue can lead to potential truncation or overruns during the initialization of some symmetric ciphers. A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. Both truncations and overruns of the key and the IV will produce incorrect results and could, in some cases, trigger a memory exception.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Incorrect cipher key and IV length processing",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified bug in the processing of key and initialization vector (IV) lengths within certain symmetric cipher modes poses a moderate severity risk due to its potential impact on data confidentiality and integrity. While the truncation or overreading of key and IV lengths could lead to incorrect cryptographic operations and potential memory exceptions, the probability of exploitation is mitigated by several factors. Firstly, the affected API was recently introduced, limiting its widespread adoption. Secondly, altering key and IV lengths is not a common operation in most cryptographic implementations. Furthermore, the likelihood of vulnerability is reduced by the necessity for both communication peers to be similarly affected for decryption failures to occur, which would likely be detected during testing.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5363"
},
{
"category": "external",
"summary": "RHBZ#2243839",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243839"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20231024.txt",
"url": "https://www.openssl.org/news/secadv/20231024.txt"
}
],
"release_date": "2023-10-24T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Incorrect cipher key and IV length processing"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Daiki Ueno"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5981",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2023-11-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248445"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: timing side-channel in the RSA-PSK authentication",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5981"
},
{
"category": "external",
"summary": "RHBZ#2248445",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
},
{
"category": "external",
"summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
"url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
}
],
"release_date": "2023-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: timing side-channel in the RSA-PSK authentication"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0553",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258412"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: incomplete fix for CVE-2023-5981",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the GnuTLS library, designated as CVE-2024-0553, presents a moderate severity concern due to its potential for facilitating timing side-channel attacks in RSA-PSK ciphersuites. While the flaw allows for the exploitation of timing differentials during the key exchange process, enabling attackers to infer sensitive data, its impact is constrained by several factors. Firstly, successful exploitation requires precise timing measurements and sophisticated analysis techniques, posing a significant barrier to entry for potential attackers. Additionally, the effectiveness of the attack is contingent on environmental factors such as network latency and system load, further limiting its practical feasibility. \n\n This issue marked as an incomplete resolution for a previously identified vulnerability, CVE-2023-5981, indicating a potential persistence or recurrence of the problem.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0553"
},
{
"category": "external",
"summary": "RHBZ#2258412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1522",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1522"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: incomplete fix for CVE-2023-5981"
},
{
"cve": "CVE-2024-0567",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"discovery_date": "2024-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258544"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: rejects certificate chain with distributed trust",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue is marked as moderate because it involves a vulnerability in GnuTLS, specifically affecting Cockpit, which utilizes GnuTLS. The vulnerability arises when a certificate chain with distributed trust is rejected during validation using cockpit-certificate-ensure. Although this flaw could potentially be exploited by an unauthenticated remote attacker to trigger a denial of service attack on the client, it\u0027s important to note that specific server configurations are required for client authentication requests.\n\nThis is a bug in the GnuTLS library, Cockpit does not copy this code, but uses the shared lib at runtime. Hence, patching gnutls is necessary and sufficient to address this, hance Cockpit is not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0567"
},
{
"category": "external",
"summary": "RHBZ#2258544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1521",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1521"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: rejects certificate chain with distributed trust"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:1188
Vulnerability from csaf_redhat - Published: 2024-03-06 12:44 - Updated: 2025-11-21 18:56Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)\n\n* kernel: memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)\n\n* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)\n\n* kernel: use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)\n\n* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (CVE-2022-41674)\n\n* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)\n\n* kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (CVE-2022-42721)\n\n* kernel: Denial of service in beacon protection for P2P-device (CVE-2022-42722)\n\n* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)\n\n* kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\nBug Fix(es):\n\n* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (JIRA:RHEL-18732)\n\n* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (JIRA:RHEL-18733)\n\n* kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (JIRA:RHEL-18734)\n\n* kernel: Denial of service in beacon protection for P2P-device (JIRA:RHEL-18735)\n\n* kernel: x86/mm: Randomize per-cpu entry area (JIRA:RHEL-18817)\n\n* kernel: KVM: x86/mmu: race condition in direct_page_fault() (JIRA:RHEL-18829)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20297)\n\n* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (JIRA:RHEL-20363)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21660)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22075)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (JIRA:RHEL-23475)\n\n* kernel: memory leak in drivers/hid/hid-elo.c (JIRA:RHEL-18557)\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18798)\n\n* kernel: use-after-free when psi trigger is destroyed while being polled (JIRA:RHEL-21919)\n\n* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23061)\n\n* backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26137)\n\nEnhancement(s):\n\n* [MCHP 8.7 FEAT] Update smartpqi driver to latest upstream Second Set of Patches (JIRA:RHEL-21592)\n\n* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25809)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1188",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "2069408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069408"
},
{
"category": "external",
"summary": "2070220",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220"
},
{
"category": "external",
"summary": "2120175",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120175"
},
{
"category": "external",
"summary": "2134377",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134377"
},
{
"category": "external",
"summary": "2134451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134451"
},
{
"category": "external",
"summary": "2134506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134506"
},
{
"category": "external",
"summary": "2134517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134517"
},
{
"category": "external",
"summary": "2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "2165926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165926"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1188.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-11-21T18:56:59+00:00",
"generator": {
"date": "2025-11-21T18:56:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1188",
"initial_release_date": "2024-03-06T12:44:15+00:00",
"revision_history": [
{
"date": "2024-03-06T12:44:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-06T12:44:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:56:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.95.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.95.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-43975",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024989"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Aquantia AQtion Ethernet card Atlantic driver in the way the ethernet card provides malicious input to the driver. This flaw allows a local user to emulate the networking device and crash the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "RHBZ#2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module atlantic from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c"
},
{
"cve": "CVE-2022-1055",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2070220"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the tc_new_tfilter function in net/sched/cls_api.c in the Linux kernel. The availability of local, unprivileged user namespaces allows privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the Linux kernel is shipped in Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1055"
},
{
"category": "external",
"summary": "RHBZ#2070220",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc",
"url": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc"
}
],
"release_date": "2022-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c"
},
{
"cve": "CVE-2022-2938",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2120175"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free when psi trigger is destroyed while being polled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Pressure Stall Subsystem (PSI) is disabled by default on Red Hat kernels, if the feature has not been explicitly enabled using a kernel boot time parameter of \u0027psi=1\u0027, the system is not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2938"
},
{
"category": "external",
"summary": "RHBZ#2120175",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120175"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2938"
}
],
"release_date": "2022-01-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free when psi trigger is destroyed while being polled"
},
{
"cve": "CVE-2022-27950",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-03-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2069408"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in elo_probe in drivers/hid/hid-elo.c in the Human Interface Devices (HID) in the Linux kernel. This issue allows an attacker to cause a denial of service when hid_parse() in elo_probe() fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak in drivers/hid/hid-elo.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-27950"
},
{
"category": "external",
"summary": "RHBZ#2069408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-27950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27950"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=817b8b9c5396d2b2d92311b46719aad5d3339dbe",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=817b8b9c5396d2b2d92311b46719aad5d3339dbe"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fbf42729d0e91332e8ce75a1ecce08b8a2dab9c1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fbf42729d0e91332e8ce75a1ecce08b8a2dab9c1"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/03/13/1",
"url": "https://www.openwall.com/lists/oss-security/2022/03/13/1"
}
],
"release_date": "2022-03-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak in drivers/hid/hid-elo.c"
},
{
"cve": "CVE-2022-41674",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134377"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow flaw was found in the u8 overflow in cfg80211_update_notlisted_nontrans() in net/wireless/scan.c in the Linux kernel\u2019s wifi subcomponent. This flaw allows an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41674"
},
{
"category": "external",
"summary": "RHBZ#2134377",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134377"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41674",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41674"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()"
},
{
"cve": "CVE-2022-42720",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134451"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in bss_ref_get in the net/wireless/scan.c in\u00a0the Linux kernel. This issue can lead to a denial of service or arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in bss_ref_get in net/wireless/scan.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42720"
},
{
"category": "external",
"summary": "RHBZ#2134451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42720"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria, comprised of ease of use and deployment, applicability to widespread installation base, and stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in bss_ref_get in net/wireless/scan.c"
},
{
"cve": "CVE-2022-42721",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134506"
}
],
"notes": [
{
"category": "description",
"text": "A list corruption flaw was found in cfg80211_add_nontrans_list in the net/wireless/scan.c function in the Linux kernel. This flaw could lead to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42721"
},
{
"category": "external",
"summary": "RHBZ#2134506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134506"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42721"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c"
},
{
"cve": "CVE-2022-42722",
"cwe": {
"id": "CWE-705",
"name": "Incorrect Control Flow Scoping"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134517"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in P2P-Device in wifi in ieee80211_rx_h_decrypt in net/mac80211/rx.c in the Linux kernel, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Denial of service in beacon protection for P2P-device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42722"
},
{
"category": "external",
"summary": "RHBZ#2134517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42722",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42722"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mac80211 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Denial of service in beacon protection for P2P-device"
},
{
"cve": "CVE-2022-45869",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45869"
},
{
"category": "external",
"summary": "RHBZ#2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869"
}
],
"release_date": "2022-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()"
},
{
"cve": "CVE-2023-0597",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-01-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165926"
}
],
"notes": [
{
"category": "description",
"text": "A possible unauthorized memory access flaw was found in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stack(s) or other important data. This issue could allow a local user to gain access to some important data with expected location in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Randomize per-cpu entry area",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-401: Missing Release of Memory after Effective Lifetime vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive configurations necessary for operational requirements. Baseline and configuration setting controls ensure secure system and software configurations, while least functionality reduces the attack surface and minimizes the risk of resource exhaustion from memory leaks. The environment employs malicious code protections such as IDS/IPS and antimalware solutions to detect threats and provide real-time visibility into memory usage, helping prevent memory management issues before they lead to system crashes or exhaustion. Event logs are collected and analyzed for correlation, monitoring, alerting, and retention, supporting the detection of abnormal memory usage patterns that may indicate potential leaks. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the risk of input-based denial-of-service (DoS) attacks. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) are implemented to strengthen defenses against memory allocation vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0597"
},
{
"category": "external",
"summary": "RHBZ#2165926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165926"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0597",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0597"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/Yz%2FmfJ1gjgshF19t@hirez.programming.kicks-ass.net/",
"url": "https://lore.kernel.org/lkml/Yz%2FmfJ1gjgshF19t@hirez.programming.kicks-ass.net/"
}
],
"release_date": "2022-10-07T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: x86/mm: Randomize per-cpu entry area"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
}
]
}
RHSA-2024:0881
Vulnerability from csaf_redhat - Published: 2024-02-20 12:31 - Updated: 2025-11-21 18:54Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0881",
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0881.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:21+00:00",
"generator": {
"date": "2025-11-21T18:54:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0881",
"initial_release_date": "2024-02-20T12:31:47+00:00",
"revision_history": [
{
"date": "2024-02-20T12:31:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-20T12:31:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"product": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"product_id": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.18.1.rt7.320.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_2094
Vulnerability from csaf_redhat - Published: 2024-05-01 14:55 - Updated: 2024-11-25 09:49Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.8.6",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.8.6",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2094",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5164",
"url": "https://issues.redhat.com/browse/LOG-5164"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5392",
"url": "https://issues.redhat.com/browse/LOG-5392"
},
{
"category": "external",
"summary": "LOG-5398",
"url": "https://issues.redhat.com/browse/LOG-5398"
},
{
"category": "external",
"summary": "LOG-5402",
"url": "https://issues.redhat.com/browse/LOG-5402"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2094.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6",
"tracking": {
"current_release_date": "2024-11-25T09:49:34+00:00",
"generator": {
"date": "2024-11-25T09:49:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:2094",
"initial_release_date": "2024-05-01T14:55:51+00:00",
"revision_history": [
{
"date": "2024-05-01T14:55:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T14:55:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:49:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.8 for RHEL 9",
"product": {
"name": "RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.8::el9"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_id": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_id": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_id": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_id": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_id": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.6-22"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.6-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_id": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.6-24"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"acknowledgments": [
{
"names": [
"Tony Battersby"
],
"organization": "Cybernetics",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-325",
"name": "Missing Cryptographic Step"
},
"discovery_date": "2023-10-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2243839"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL in how it processes key and initialization vector (IV) lengths. This issue can lead to potential truncation or overruns during the initialization of some symmetric ciphers. A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. Both truncations and overruns of the key and the IV will produce incorrect results and could, in some cases, trigger a memory exception.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Incorrect cipher key and IV length processing",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified bug in the processing of key and initialization vector (IV) lengths within certain symmetric cipher modes poses a moderate severity risk due to its potential impact on data confidentiality and integrity. While the truncation or overreading of key and IV lengths could lead to incorrect cryptographic operations and potential memory exceptions, the probability of exploitation is mitigated by several factors. Firstly, the affected API was recently introduced, limiting its widespread adoption. Secondly, altering key and IV lengths is not a common operation in most cryptographic implementations. Furthermore, the likelihood of vulnerability is reduced by the necessity for both communication peers to be similarly affected for decryption failures to occur, which would likely be detected during testing.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5363"
},
{
"category": "external",
"summary": "RHBZ#2243839",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243839"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20231024.txt",
"url": "https://www.openssl.org/news/secadv/20231024.txt"
}
],
"release_date": "2023-10-24T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Incorrect cipher key and IV length processing"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Daiki Ueno"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5981",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2023-11-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248445"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: timing side-channel in the RSA-PSK authentication",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5981"
},
{
"category": "external",
"summary": "RHBZ#2248445",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
},
{
"category": "external",
"summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
"url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
}
],
"release_date": "2023-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: timing side-channel in the RSA-PSK authentication"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0553",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258412"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: incomplete fix for CVE-2023-5981",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the GnuTLS library, designated as CVE-2024-0553, presents a moderate severity concern due to its potential for facilitating timing side-channel attacks in RSA-PSK ciphersuites. While the flaw allows for the exploitation of timing differentials during the key exchange process, enabling attackers to infer sensitive data, its impact is constrained by several factors. Firstly, successful exploitation requires precise timing measurements and sophisticated analysis techniques, posing a significant barrier to entry for potential attackers. Additionally, the effectiveness of the attack is contingent on environmental factors such as network latency and system load, further limiting its practical feasibility. \n\n This issue marked as an incomplete resolution for a previously identified vulnerability, CVE-2023-5981, indicating a potential persistence or recurrence of the problem.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0553"
},
{
"category": "external",
"summary": "RHBZ#2258412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1522",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1522"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: incomplete fix for CVE-2023-5981"
},
{
"cve": "CVE-2024-0567",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"discovery_date": "2024-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258544"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: rejects certificate chain with distributed trust",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue is marked as moderate because it involves a vulnerability in GnuTLS, specifically affecting Cockpit, which utilizes GnuTLS. The vulnerability arises when a certificate chain with distributed trust is rejected during validation using cockpit-certificate-ensure. Although this flaw could potentially be exploited by an unauthenticated remote attacker to trigger a denial of service attack on the client, it\u0027s important to note that specific server configurations are required for client authentication requests.\n\nThis is a bug in the GnuTLS library, Cockpit does not copy this code, but uses the shared lib at runtime. Hence, patching gnutls is necessary and sufficient to address this, hance Cockpit is not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0567"
},
{
"category": "external",
"summary": "RHBZ#2258544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1521",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1521"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: rejects certificate chain with distributed trust"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_0897
Vulnerability from csaf_redhat - Published: 2024-02-20 12:35 - Updated: 2024-11-25 09:47Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0897",
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0897.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-25T09:47:41+00:00",
"generator": {
"date": "2024-11-25T09:47:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0897",
"initial_release_date": "2024-02-20T12:35:47+00:00",
"revision_history": [
{
"date": "2024-02-20T12:35:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-20T12:35:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:47:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.src",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.src",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-513.18.1.el8_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"product_id": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-513.18.1.el8_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_1188
Vulnerability from csaf_redhat - Published: 2024-03-06 12:44 - Updated: 2024-12-04 07:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)\n\n* kernel: memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)\n\n* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)\n\n* kernel: use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)\n\n* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (CVE-2022-41674)\n\n* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)\n\n* kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (CVE-2022-42721)\n\n* kernel: Denial of service in beacon protection for P2P-device (CVE-2022-42722)\n\n* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)\n\n* kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\nBug Fix(es):\n\n* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (JIRA:RHEL-18732)\n\n* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (JIRA:RHEL-18733)\n\n* kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (JIRA:RHEL-18734)\n\n* kernel: Denial of service in beacon protection for P2P-device (JIRA:RHEL-18735)\n\n* kernel: x86/mm: Randomize per-cpu entry area (JIRA:RHEL-18817)\n\n* kernel: KVM: x86/mmu: race condition in direct_page_fault() (JIRA:RHEL-18829)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20297)\n\n* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (JIRA:RHEL-20363)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21660)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22075)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (JIRA:RHEL-23475)\n\n* kernel: memory leak in drivers/hid/hid-elo.c (JIRA:RHEL-18557)\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18798)\n\n* kernel: use-after-free when psi trigger is destroyed while being polled (JIRA:RHEL-21919)\n\n* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23061)\n\n* backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26137)\n\nEnhancement(s):\n\n* [MCHP 8.7 FEAT] Update smartpqi driver to latest upstream Second Set of Patches (JIRA:RHEL-21592)\n\n* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25809)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1188",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "2069408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069408"
},
{
"category": "external",
"summary": "2070220",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220"
},
{
"category": "external",
"summary": "2120175",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120175"
},
{
"category": "external",
"summary": "2134377",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134377"
},
{
"category": "external",
"summary": "2134451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134451"
},
{
"category": "external",
"summary": "2134506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134506"
},
{
"category": "external",
"summary": "2134517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134517"
},
{
"category": "external",
"summary": "2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "2165926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165926"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1188.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-12-04T07:34:24+00:00",
"generator": {
"date": "2024-12-04T07:34:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1188",
"initial_release_date": "2024-03-06T12:44:15+00:00",
"revision_history": [
{
"date": "2024-03-06T12:44:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-06T12:44:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-04T07:34:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.95.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.95.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.95.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.95.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.95.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.95.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.95.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.95.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.95.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-43975",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024989"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Aquantia AQtion Ethernet card Atlantic driver in the way the ethernet card provides malicious input to the driver. This flaw allows a local user to emulate the networking device and crash the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "RHBZ#2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module atlantic from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c"
},
{
"cve": "CVE-2022-1055",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2070220"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the tc_new_tfilter function in net/sched/cls_api.c in the Linux kernel. The availability of local, unprivileged user namespaces allows privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the Linux kernel is shipped in Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1055"
},
{
"category": "external",
"summary": "RHBZ#2070220",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc",
"url": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc"
}
],
"release_date": "2022-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c"
},
{
"cve": "CVE-2022-2938",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2120175"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free when psi trigger is destroyed while being polled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Pressure Stall Subsystem (PSI) is disabled by default on Red Hat kernels, if the feature has not been explicitly enabled using a kernel boot time parameter of \u0027psi=1\u0027, the system is not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2938"
},
{
"category": "external",
"summary": "RHBZ#2120175",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120175"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2938"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2938"
}
],
"release_date": "2022-01-10T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free when psi trigger is destroyed while being polled"
},
{
"cve": "CVE-2022-27950",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-03-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2069408"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in elo_probe in drivers/hid/hid-elo.c in the Human Interface Devices (HID) in the Linux kernel. This issue allows an attacker to cause a denial of service when hid_parse() in elo_probe() fails.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak in drivers/hid/hid-elo.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-27950"
},
{
"category": "external",
"summary": "RHBZ#2069408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-27950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27950"
},
{
"category": "external",
"summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=817b8b9c5396d2b2d92311b46719aad5d3339dbe",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=817b8b9c5396d2b2d92311b46719aad5d3339dbe"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fbf42729d0e91332e8ce75a1ecce08b8a2dab9c1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fbf42729d0e91332e8ce75a1ecce08b8a2dab9c1"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/03/13/1",
"url": "https://www.openwall.com/lists/oss-security/2022/03/13/1"
}
],
"release_date": "2022-03-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak in drivers/hid/hid-elo.c"
},
{
"cve": "CVE-2022-41674",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134377"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow flaw was found in the u8 overflow in cfg80211_update_notlisted_nontrans() in net/wireless/scan.c in the Linux kernel\u2019s wifi subcomponent. This flaw allows an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41674"
},
{
"category": "external",
"summary": "RHBZ#2134377",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134377"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41674",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41674"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans()"
},
{
"cve": "CVE-2022-42720",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134451"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in bss_ref_get in the net/wireless/scan.c in\u00a0the Linux kernel. This issue can lead to a denial of service or arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in bss_ref_get in net/wireless/scan.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42720"
},
{
"category": "external",
"summary": "RHBZ#2134451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42720"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria, comprised of ease of use and deployment, applicability to widespread installation base, and stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in bss_ref_get in net/wireless/scan.c"
},
{
"cve": "CVE-2022-42721",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134506"
}
],
"notes": [
{
"category": "description",
"text": "A list corruption flaw was found in cfg80211_add_nontrans_list in the net/wireless/scan.c function in the Linux kernel. This flaw could lead to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42721"
},
{
"category": "external",
"summary": "RHBZ#2134506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134506"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42721"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c"
},
{
"cve": "CVE-2022-42722",
"cwe": {
"id": "CWE-705",
"name": "Incorrect Control Flow Scoping"
},
"discovery_date": "2022-10-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134517"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in P2P-Device in wifi in ieee80211_rx_h_decrypt in net/mac80211/rx.c in the Linux kernel, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Denial of service in beacon protection for P2P-device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-42722"
},
{
"category": "external",
"summary": "RHBZ#2134517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-42722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42722",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42722"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2022/10/13/2",
"url": "https://www.openwall.com/lists/oss-security/2022/10/13/2"
}
],
"release_date": "2022-10-13T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module mac80211 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Denial of service in beacon protection for P2P-device"
},
{
"cve": "CVE-2022-45869",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45869"
},
{
"category": "external",
"summary": "RHBZ#2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869"
}
],
"release_date": "2022-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()"
},
{
"cve": "CVE-2023-0597",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-01-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2165926"
}
],
"notes": [
{
"category": "description",
"text": "A possible unauthorized memory access flaw was found in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stack(s) or other important data. This issue could allow a local user to gain access to some important data with expected location in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: x86/mm: Randomize per-cpu entry area",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0597"
},
{
"category": "external",
"summary": "RHBZ#2165926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165926"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0597",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0597"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/Yz%2FmfJ1gjgshF19t@hirez.programming.kicks-ass.net/",
"url": "https://lore.kernel.org/lkml/Yz%2FmfJ1gjgshF19t@hirez.programming.kicks-ass.net/"
}
],
"release_date": "2022-10-07T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: x86/mm: Randomize per-cpu entry area"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-06T12:44:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.95.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.95.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.95.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
}
]
}
RHSA-2024:0897
Vulnerability from csaf_redhat - Published: 2024-02-20 12:35 - Updated: 2025-11-21 18:54Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0897",
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0897.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:22+00:00",
"generator": {
"date": "2025-11-21T18:54:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0897",
"initial_release_date": "2024-02-20T12:35:47+00:00",
"revision_history": [
{
"date": "2024-02-20T12:35:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-20T12:35:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.18.1.el8_9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.18.1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.18.1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.18.1.el8_9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.18.1.el8_9.src",
"product": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.src",
"product_id": "kernel-0:4.18.0-513.18.1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.18.1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-513.18.1.el8_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"product_id": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-513.18.1.el8_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.18.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.18.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.18.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_1248
Vulnerability from csaf_redhat - Published: 2024-03-12 00:51 - Updated: 2024-12-04 23:18Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1248",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1248.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-12-04T23:18:36+00:00",
"generator": {
"date": "2024-12-04T23:18:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.2"
}
},
"id": "RHSA-2024:1248",
"initial_release_date": "2024-03-12T00:51:07+00:00",
"revision_history": [
{
"date": "2024-03-12T00:51:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:51:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-04T23:18:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_0725
Vulnerability from csaf_redhat - Published: 2024-02-07 16:21 - Updated: 2024-11-25 09:46Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: drivers/usb/storage/ene_ub6250.c (CVE-2023-45862)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0725",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0725.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-25T09:46:23+00:00",
"generator": {
"date": "2024-11-25T09:46:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0725",
"initial_release_date": "2024-02-07T16:21:36+00:00",
"revision_history": [
{
"date": "2024-02-07T16:21:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-07T16:21:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:46:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.52.1.rt14.337.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1074",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173430"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: fail if no bound addresses can be used for a given scope",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1074"
},
{
"category": "external",
"summary": "RHBZ#2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/23/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/23/1"
}
],
"release_date": "2023-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module sctp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: fail if no bound addresses can be used for a given scope"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:1248
Vulnerability from csaf_redhat - Published: 2024-03-12 00:51 - Updated: 2025-11-21 18:57Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1248",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1248.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:57:04+00:00",
"generator": {
"date": "2025-11-21T18:57:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1248",
"initial_release_date": "2024-03-12T00:51:07+00:00",
"revision_history": [
{
"date": "2024-03-12T00:51:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:51:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:57:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_0723
Vulnerability from csaf_redhat - Published: 2024-02-07 16:32 - Updated: 2024-11-25 09:46Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: drivers/usb/storage/ene_ub6250.c (CVE-2023-45862)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0723",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0723.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-25T09:46:35+00:00",
"generator": {
"date": "2024-11-25T09:46:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0723",
"initial_release_date": "2024-02-07T16:32:17+00:00",
"revision_history": [
{
"date": "2024-02-07T16:32:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-07T16:32:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:46:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.52.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.52.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1074",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173430"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: fail if no bound addresses can be used for a given scope",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1074"
},
{
"category": "external",
"summary": "RHBZ#2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/23/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/23/1"
}
],
"release_date": "2023-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module sctp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: fail if no bound addresses can be used for a given scope"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:1404
Vulnerability from csaf_redhat - Published: 2024-03-19 17:43 - Updated: 2025-12-04 04:43Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (CVE-2022-28388)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (CVE-2022-3594)\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (CVE-2023-28772)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* The kernel is still getting hung up even after converting kernfs_mutex to kernfs_rwsem with massive concurrent kernfs access (open \u0026 lookup) performed by kubelet/node_exporter threads. (JIRA:RHEL-17149)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (JIRA:RHEL-18810)\n\n* kernel: tun: avoid double free in tun_free_netdev (JIRA:RHEL-18813)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (JIRA:RHEL-18850)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19461)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19698)\n\n* kernel: denial of service in tipc_conn_close (JIRA:RHEL-18824)\n\n* Rhel-8.6 crash at qed_get_current_link+0x11 during tx_timeout recovery (JIRA:RHEL-20923)\n\n* kernel: use-after-free in sch_qfq network scheduler (JIRA:RHEL-14402)\n\n* RHEL8.6 - s390/qeth: NET2016 - fix use-after-free in HSCI (JIRA:RHEL-15849)\n\n* RHEL8.6 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17883)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18582)\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18799)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (JIRA:RHEL-18814)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18998)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19110)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19327)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19451)\n\n* [RHEL8] I/O blocked during fio background with IO schedule switch, cpu offline/online, pci nvme rescan/reset (JIRA:RHEL-20231)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20298)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20697)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21661)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21784)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22090)\n\n* backport timerlat user-space support (JIRA:RHEL-20361)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1404",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1404.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-12-04T04:43:18+00:00",
"generator": {
"date": "2025-12-04T04:43:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2024:1404",
"initial_release_date": "2024-03-19T17:43:32+00:00",
"revision_history": [
{
"date": "2024-03-19T17:43:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T17:43:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T04:43:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-43975",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024989"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Aquantia AQtion Ethernet card Atlantic driver in the way the ethernet card provides malicious input to the driver. This flaw allows a local user to emulate the networking device and crash the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "RHBZ#2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module atlantic from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-3594",
"cwe": {
"id": "CWE-779",
"name": "Logging of Excessive Data"
},
"discovery_date": "2022-11-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2149024"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in intr_callback in drivers/net/usb/r8152.c in the BPF component in the Linux Kernel. The manipulation leads to logging excessive data, where an attack can be launched remotely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Rate limit overflow messages in r8152 in intr_callback",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3594"
},
{
"category": "external",
"summary": "RHBZ#2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Realtek RTL8152/RTL8153 Based USB Ethernet Adapters (r8152) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Rate limit overflow messages in r8152 in intr_callback"
},
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"discovery_date": "2022-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2156322"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: avoid double free in tun_free_netdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "RHBZ#2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e"
}
],
"release_date": "2023-03-20T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: avoid double free in tun_free_netdev"
},
{
"cve": "CVE-2022-28388",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2022-04-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2073091"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u0027s USB2CAN interface implementation. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is Moderate because this case doesn\u0027t lead to a kernel crash as result of the pointers reference check preventing actual second memory free. The only known attack scenario is the possibility of a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "RHBZ#2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388"
}
],
"release_date": "2022-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module usb_8dev from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-45869",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45869"
},
{
"category": "external",
"summary": "RHBZ#2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869"
}
],
"release_date": "2022-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()"
},
{
"cve": "CVE-2022-45887",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148520"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak issue was found in the Linux kernel media subsystem in the TTUSB DEC driver. It could occur in the ttusb_dec_exit_dvb() function because of the lack of a dvb_frontend_detach call. A local user could trigger this flaw by repeatedly plugging and unplugging the device, potentially causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "RHBZ#2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `ttusb_dec` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c"
},
{
"cve": "CVE-2022-50148",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373637"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernfs: fix potential NULL dereference in __kernfs_remove\n\nWhen lockdep is enabled, lockdep_assert_held_write would\ncause potential NULL pointer dereference.\n\nFix the following smatch warnings:\n\nfs/kernfs/dir.c:1353 __kernfs_remove() warn: variable dereferenced before check \u0027kn\u0027 (see line 1346)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernfs: fix potential NULL dereference in __kernfs_remove",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50148"
},
{
"category": "external",
"summary": "RHBZ#2373637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373637"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50148"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50148",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50148"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061821-CVE-2022-50148-371d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061821-CVE-2022-50148-371d@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernfs: fix potential NULL dereference in __kernfs_remove"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-28772",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-03-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181330"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow write flaw was identified in seq_buf_putmem_hex in lib/seq_buf.c in seq_buf in the Linux Kernel. This issue may allow a user with special debug privileges such as ftrace or root to cause an overflow in the destination buffer due to a missing sanity check.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28772"
},
{
"category": "external",
"summary": "RHBZ#2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7",
"url": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7"
}
],
"release_date": "2023-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-33951",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218195"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: race condition leading to information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33951"
},
{
"category": "external",
"summary": "RHBZ#2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: race condition leading to information disclosure vulnerability"
},
{
"cve": "CVE-2023-33952",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218212"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to escalate privileges and execute code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue: An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33952"
},
{
"category": "external",
"summary": "RHBZ#2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2023-53421",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-09-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396500"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()\n\nWhen blkg_alloc() is called to allocate a blkcg_gq structure\nwith the associated blkg_iostat_set\u0027s, there are 2 fields within\nblkg_iostat_set that requires proper initialization - blkg \u0026 sync.\nThe former field was introduced by commit 3b8cc6298724 (\"blk-cgroup:\nOptimize blkcg_rstat_flush()\") while the later one was introduced by\ncommit f73316482977 (\"blk-cgroup: reimplement basic IO stats using\ncgroup rstat\").\n\nUnfortunately those fields in the blkg_iostat_set\u0027s are not properly\nre-initialized when they are cleared in v1\u0027s blkcg_reset_stats(). This\ncan lead to a kernel panic due to NULL pointer access of the blkg\npointer. The missing initialization of sync is less problematic and\ncan be a problem in a debug kernel due to missing lockdep initialization.\n\nFix these problems by re-initializing them after memory clearing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The bug stems from clearing per-CPU blkg_iostat_set structures in blkcg_reset_stats() without re-initializing required fields (blkg pointer and sync stats), leading to a possible NULL dereference and kernel panic when stats are accessed later. Triggering this requires privileged access to the blk-cgroup interface (e.g., resetting stats), so it\u2019s not remotely exploitable. Impact is a local DoS.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53421"
},
{
"category": "external",
"summary": "RHBZ#2396500",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396500"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53421",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53421"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53421",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53421"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/T"
}
],
"release_date": "2025-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:0725
Vulnerability from csaf_redhat - Published: 2024-02-07 16:21 - Updated: 2025-11-25 17:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: drivers/usb/storage/ene_ub6250.c (CVE-2023-45862)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0725",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0725.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-25T17:52:53+00:00",
"generator": {
"date": "2025-11-25T17:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0725",
"initial_release_date": "2024-02-07T16:21:36+00:00",
"revision_history": [
{
"date": "2024-02-07T16:21:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-07T16:21:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-25T17:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.52.1.rt14.337.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.52.1.rt14.337.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1074",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173430"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: fail if no bound addresses can be used for a given scope",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1074"
},
{
"category": "external",
"summary": "RHBZ#2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/23/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/23/1"
}
],
"release_date": "2023-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module sctp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: fail if no bound addresses can be used for a given scope"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:21:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.52.1.rt14.337.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_0881
Vulnerability from csaf_redhat - Published: 2024-02-20 12:31 - Updated: 2024-11-25 09:47Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0881",
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0881.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-25T09:47:56+00:00",
"generator": {
"date": "2024-11-25T09:47:56+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0881",
"initial_release_date": "2024-02-20T12:31:47+00:00",
"revision_history": [
{
"date": "2024-02-20T12:31:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-20T12:31:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:47:56+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"product": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"product_id": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.18.1.rt7.320.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.18.1.rt7.320.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-20T12:31:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.18.1.rt7.320.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024_1404
Vulnerability from csaf_redhat - Published: 2024-03-19 17:43 - Updated: 2024-11-25 09:48Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (CVE-2022-28388)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (CVE-2022-3594)\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (CVE-2023-28772)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* The kernel is still getting hung up even after converting kernfs_mutex to kernfs_rwsem with massive concurrent kernfs access (open \u0026 lookup) performed by kubelet/node_exporter threads. (JIRA:RHEL-17149)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (JIRA:RHEL-18810)\n\n* kernel: tun: avoid double free in tun_free_netdev (JIRA:RHEL-18813)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (JIRA:RHEL-18850)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19461)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19698)\n\n* kernel: denial of service in tipc_conn_close (JIRA:RHEL-18824)\n\n* Rhel-8.6 crash at qed_get_current_link+0x11 during tx_timeout recovery (JIRA:RHEL-20923)\n\n* kernel: use-after-free in sch_qfq network scheduler (JIRA:RHEL-14402)\n\n* RHEL8.6 - s390/qeth: NET2016 - fix use-after-free in HSCI (JIRA:RHEL-15849)\n\n* RHEL8.6 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17883)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18582)\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18799)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (JIRA:RHEL-18814)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18998)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19110)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19327)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19451)\n\n* [RHEL8] I/O blocked during fio background with IO schedule switch, cpu offline/online, pci nvme rescan/reset (JIRA:RHEL-20231)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20298)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20697)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21661)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21784)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22090)\n\n* backport timerlat user-space support (JIRA:RHEL-20361)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1404",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1404.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-25T09:48:55+00:00",
"generator": {
"date": "2024-11-25T09:48:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1404",
"initial_release_date": "2024-03-19T17:43:32+00:00",
"revision_history": [
{
"date": "2024-03-19T17:43:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T17:43:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:48:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-43975",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024989"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Aquantia AQtion Ethernet card Atlantic driver in the way the ethernet card provides malicious input to the driver. This flaw allows a local user to emulate the networking device and crash the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "RHBZ#2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module atlantic from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-3594",
"cwe": {
"id": "CWE-779",
"name": "Logging of Excessive Data"
},
"discovery_date": "2022-11-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2149024"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in intr_callback in drivers/net/usb/r8152.c in the BPF component in the Linux Kernel. The manipulation leads to logging excessive data, where an attack can be launched remotely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Rate limit overflow messages in r8152 in intr_callback",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3594"
},
{
"category": "external",
"summary": "RHBZ#2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Realtek RTL8152/RTL8153 Based USB Ethernet Adapters (r8152) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Rate limit overflow messages in r8152 in intr_callback"
},
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"discovery_date": "2022-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2156322"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: avoid double free in tun_free_netdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "RHBZ#2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e"
}
],
"release_date": "2023-03-20T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: avoid double free in tun_free_netdev"
},
{
"cve": "CVE-2022-28388",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2022-04-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2073091"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u0027s USB2CAN interface implementation. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is Moderate because this case doesn\u0027t lead to a kernel crash as result of the pointers reference check preventing actual second memory free. The only known attack scenario is the possibility of a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "RHBZ#2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388"
}
],
"release_date": "2022-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module usb_8dev from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-45869",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45869"
},
{
"category": "external",
"summary": "RHBZ#2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869"
}
],
"release_date": "2022-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()"
},
{
"cve": "CVE-2022-45887",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148520"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak issue was found in the Linux kernel media subsystem in the TTUSB DEC driver. It could occur in the ttusb_dec_exit_dvb() function because of the lack of a dvb_frontend_detach call. A local user could trigger this flaw by repeatedly plugging and unplugging the device, potentially causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "RHBZ#2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `ttusb_dec` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-28772",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-03-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181330"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow write flaw was identified in seq_buf_putmem_hex in lib/seq_buf.c in seq_buf in the Linux Kernel. This issue may allow a user with special debug privileges such as ftrace or root to cause an overflow in the destination buffer due to a missing sanity check.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28772"
},
{
"category": "external",
"summary": "RHBZ#2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7",
"url": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7"
}
],
"release_date": "2023-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-33951",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218195"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: race condition leading to information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33951"
},
{
"category": "external",
"summary": "RHBZ#2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: race condition leading to information disclosure vulnerability"
},
{
"cve": "CVE-2023-33952",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218212"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to escalate privileges and execute code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue: An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33952"
},
{
"category": "external",
"summary": "RHBZ#2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:0723
Vulnerability from csaf_redhat - Published: 2024-02-07 16:32 - Updated: 2025-11-25 17:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: drivers/usb/storage/ene_ub6250.c (CVE-2023-45862)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0723",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0723.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-25T17:52:51+00:00",
"generator": {
"date": "2025-11-25T17:52:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0723",
"initial_release_date": "2024-02-07T16:32:17+00:00",
"revision_history": [
{
"date": "2024-02-07T16:32:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-07T16:32:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-25T17:52:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.52.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.52.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.52.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.52.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.52.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.52.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.52.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1074",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173430"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: fail if no bound addresses can be used for a given scope",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1074"
},
{
"category": "external",
"summary": "RHBZ#2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/23/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/23/1"
}
],
"release_date": "2023-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module sctp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: fail if no bound addresses can be used for a given scope"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-07T16:32:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.52.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.52.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.52.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
OPENSUSE-SU-2024:13704-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-longterm-6.6.17-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13704",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13704-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3695 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000251 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-12153 page",
"url": "https://www.suse.com/security/cve/CVE-2017-12153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14051 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15129 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15129/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15265 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16645 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16646 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16647 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16648 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16995 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16995/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16996 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17852 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17853 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17853/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17854 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17854/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17855 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17855/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17856 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17856/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17857 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17862 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5123 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5123/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7541 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7541/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7542 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8831 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1000004 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10322 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10323 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10323/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1068 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1118 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12232 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12714 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13053 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13053/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-18710 page",
"url": "https://www.suse.com/security/cve/CVE-2018-18710/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19824 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5332 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5333 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8043 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8087 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8822 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8822/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-10207 page",
"url": "https://www.suse.com/security/cve/CVE-2019-10207/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11477 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11478 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11479 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11479/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14615 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14615/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14814 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14896 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15030 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15031 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15031/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15098 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15099 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15290 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15290/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15504 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15902 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15902/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16231 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16231/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16234 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16234/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17133 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17666 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17666/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18808 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18812 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18813 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19252 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19332 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19338 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3016 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3846 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3846/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3882 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3887 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-6974 page",
"url": "https://www.suse.com/security/cve/CVE-2019-6974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7221 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7222 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7222/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8564 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8912 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9500 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10135 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10767 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10768 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12351 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12352 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12352/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14331 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14331/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14386 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14386/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24586 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24587 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24588 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25639 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25656 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25668 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26141 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-2732 page",
"url": "https://www.suse.com/security/cve/CVE-2020-2732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29660 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29660/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29661 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8648 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8694 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8694/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23133 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26708 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26708/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-32606 page",
"url": "https://www.suse.com/security/cve/CVE-2021-32606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3483 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3489 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3489/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3491 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0185 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0847 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0847/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1462 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1516/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1679 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1729 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1729/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1852 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1972 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1972/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1973 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1973/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-22942 page",
"url": "https://www.suse.com/security/cve/CVE-2022-22942/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2308 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2308/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2588 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2590 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28388 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28389 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28390 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28893 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29900 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29901 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29901/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29968 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3424 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-34918 page",
"url": "https://www.suse.com/security/cve/CVE-2022-34918/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3628 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41218 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41674 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42719 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42719/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42720 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42720/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42721 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42721/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42722 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42722/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4379 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4379/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44032 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44032/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44033 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44034 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45884 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45885 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45885/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45887 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45888 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45919 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45919/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45934 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0045 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1076 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1078 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1380 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1380/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2124 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2124/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31084 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3141 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3269 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3269/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42756 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42756/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46813 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
}
],
"title": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13704-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-source-longterm-6.6.17-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-devel-longterm-6.6.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-source-longterm-6.6.17-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-devel-longterm-6.6.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-source-longterm-6.6.17-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-source-longterm-6.6.17-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-3695",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3695"
}
],
"notes": [
{
"category": "general",
"text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3695",
"url": "https://www.suse.com/security/cve/CVE-2016-3695"
},
{
"category": "external",
"summary": "SUSE Bug 1023051 for CVE-2016-3695",
"url": "https://bugzilla.suse.com/1023051"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-3695"
},
{
"cve": "CVE-2017-1000251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000251"
}
],
"notes": [
{
"category": "general",
"text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000251",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251"
},
{
"category": "external",
"summary": "SUSE Bug 1057389 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057389"
},
{
"category": "external",
"summary": "SUSE Bug 1057950 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057950"
},
{
"category": "external",
"summary": "SUSE Bug 1070535 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1070535"
},
{
"category": "external",
"summary": "SUSE Bug 1072117 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072117"
},
{
"category": "external",
"summary": "SUSE Bug 1072162 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072162"
},
{
"category": "external",
"summary": "SUSE Bug 1120758 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1120758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-1000251"
},
{
"cve": "CVE-2017-12153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-12153"
}
],
"notes": [
{
"category": "general",
"text": "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-12153",
"url": "https://www.suse.com/security/cve/CVE-2017-12153"
},
{
"category": "external",
"summary": "SUSE Bug 1058410 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058410"
},
{
"category": "external",
"summary": "SUSE Bug 1058624 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058624"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-12153"
},
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-14051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14051"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14051",
"url": "https://www.suse.com/security/cve/CVE-2017-14051"
},
{
"category": "external",
"summary": "SUSE Bug 1056588 for CVE-2017-14051",
"url": "https://bugzilla.suse.com/1056588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-14051"
},
{
"cve": "CVE-2017-15129",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15129"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15129",
"url": "https://www.suse.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "SUSE Bug 1074839 for CVE-2017-15129",
"url": "https://bugzilla.suse.com/1074839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15129"
},
{
"cve": "CVE-2017-15265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15265"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15265",
"url": "https://www.suse.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "SUSE Bug 1062520 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1062520"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15265"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16645"
}
],
"notes": [
{
"category": "general",
"text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16645",
"url": "https://www.suse.com/security/cve/CVE-2017-16645"
},
{
"category": "external",
"summary": "SUSE Bug 1067132 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1067132"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16645"
},
{
"cve": "CVE-2017-16646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16646"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16646",
"url": "https://www.suse.com/security/cve/CVE-2017-16646"
},
{
"category": "external",
"summary": "SUSE Bug 1067105 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1067105"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16646"
},
{
"cve": "CVE-2017-16647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16647"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16647",
"url": "https://www.suse.com/security/cve/CVE-2017-16647"
},
{
"category": "external",
"summary": "SUSE Bug 1067102 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1067102"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16647"
},
{
"cve": "CVE-2017-16648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16648"
}
],
"notes": [
{
"category": "general",
"text": "The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16648",
"url": "https://www.suse.com/security/cve/CVE-2017-16648"
},
{
"category": "external",
"summary": "SUSE Bug 1067087 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1067087"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16648"
},
{
"cve": "CVE-2017-16995",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16995"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16995",
"url": "https://www.suse.com/security/cve/CVE-2017-16995"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16995",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16995"
},
{
"cve": "CVE-2017-16996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16996"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16996",
"url": "https://www.suse.com/security/cve/CVE-2017-16996"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16996",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16996"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17852"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17852",
"url": "https://www.suse.com/security/cve/CVE-2017-17852"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17852",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17852"
},
{
"cve": "CVE-2017-17853",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17853"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17853",
"url": "https://www.suse.com/security/cve/CVE-2017-17853"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17853",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17853"
},
{
"cve": "CVE-2017-17854",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17854"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17854",
"url": "https://www.suse.com/security/cve/CVE-2017-17854"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17854",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17854"
},
{
"cve": "CVE-2017-17855",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17855"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17855",
"url": "https://www.suse.com/security/cve/CVE-2017-17855"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17855",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17855"
},
{
"cve": "CVE-2017-17856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17856"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17856",
"url": "https://www.suse.com/security/cve/CVE-2017-17856"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17856",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17856"
},
{
"cve": "CVE-2017-17857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17857"
}
],
"notes": [
{
"category": "general",
"text": "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17857",
"url": "https://www.suse.com/security/cve/CVE-2017-17857"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17857",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17857"
},
{
"cve": "CVE-2017-17862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17862"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17862",
"url": "https://www.suse.com/security/cve/CVE-2017-17862"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17862",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17862"
},
{
"cve": "CVE-2017-5123",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5123"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5123",
"url": "https://www.suse.com/security/cve/CVE-2017-5123"
},
{
"category": "external",
"summary": "SUSE Bug 1062473 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1062473"
},
{
"category": "external",
"summary": "SUSE Bug 1122971 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1122971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5123"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7541"
}
],
"notes": [
{
"category": "general",
"text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7541",
"url": "https://www.suse.com/security/cve/CVE-2017-7541"
},
{
"category": "external",
"summary": "SUSE Bug 1049645 for CVE-2017-7541",
"url": "https://bugzilla.suse.com/1049645"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7541"
},
{
"cve": "CVE-2017-7542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7542"
}
],
"notes": [
{
"category": "general",
"text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7542",
"url": "https://www.suse.com/security/cve/CVE-2017-7542"
},
{
"category": "external",
"summary": "SUSE Bug 1049882 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1049882"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1061936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7542"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
},
{
"cve": "CVE-2017-8831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8831"
}
],
"notes": [
{
"category": "general",
"text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8831",
"url": "https://www.suse.com/security/cve/CVE-2017-8831"
},
{
"category": "external",
"summary": "SUSE Bug 1037994 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1037994"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1061936"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-8831"
},
{
"cve": "CVE-2018-1000004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1000004"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1000004",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "SUSE Bug 1076017 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1076017"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1000004"
},
{
"cve": "CVE-2018-10322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10322"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10322",
"url": "https://www.suse.com/security/cve/CVE-2018-10322"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090749 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1090749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10322"
},
{
"cve": "CVE-2018-10323",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10323"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10323",
"url": "https://www.suse.com/security/cve/CVE-2018-10323"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090717 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1090717"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10323"
},
{
"cve": "CVE-2018-1068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1068"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1068",
"url": "https://www.suse.com/security/cve/CVE-2018-1068"
},
{
"category": "external",
"summary": "SUSE Bug 1085107 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085107"
},
{
"category": "external",
"summary": "SUSE Bug 1085114 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085114"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1123903 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1123903"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-1068"
},
{
"cve": "CVE-2018-1118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1118"
}
],
"notes": [
{
"category": "general",
"text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1118",
"url": "https://www.suse.com/security/cve/CVE-2018-1118"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092472 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1092472"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1118"
},
{
"cve": "CVE-2018-12232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12232"
}
],
"notes": [
{
"category": "general",
"text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12232",
"url": "https://www.suse.com/security/cve/CVE-2018-12232"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1097593 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1097593"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1127757 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1127757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12232"
},
{
"cve": "CVE-2018-12714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12714"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12714",
"url": "https://www.suse.com/security/cve/CVE-2018-12714"
},
{
"category": "external",
"summary": "SUSE Bug 1098933 for CVE-2018-12714",
"url": "https://bugzilla.suse.com/1098933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-12714"
},
{
"cve": "CVE-2018-13053",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13053"
}
],
"notes": [
{
"category": "general",
"text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13053",
"url": "https://www.suse.com/security/cve/CVE-2018-13053"
},
{
"category": "external",
"summary": "SUSE Bug 1099924 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1099924"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-13053"
},
{
"cve": "CVE-2018-18710",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-18710"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-18710",
"url": "https://www.suse.com/security/cve/CVE-2018-18710"
},
{
"category": "external",
"summary": "SUSE Bug 1113751 for CVE-2018-18710",
"url": "https://bugzilla.suse.com/1113751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-18710"
},
{
"cve": "CVE-2018-19824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19824"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19824",
"url": "https://www.suse.com/security/cve/CVE-2018-19824"
},
{
"category": "external",
"summary": "SUSE Bug 1118152 for CVE-2018-19824",
"url": "https://bugzilla.suse.com/1118152"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-19824"
},
{
"cve": "CVE-2018-5332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5332"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5332",
"url": "https://www.suse.com/security/cve/CVE-2018-5332"
},
{
"category": "external",
"summary": "SUSE Bug 1075621 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1075621"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5332"
},
{
"cve": "CVE-2018-5333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5333"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5333",
"url": "https://www.suse.com/security/cve/CVE-2018-5333"
},
{
"category": "external",
"summary": "SUSE Bug 1075617 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1075617"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5333"
},
{
"cve": "CVE-2018-8043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8043"
}
],
"notes": [
{
"category": "general",
"text": "The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8043",
"url": "https://www.suse.com/security/cve/CVE-2018-8043"
},
{
"category": "external",
"summary": "SUSE Bug 1084829 for CVE-2018-8043",
"url": "https://bugzilla.suse.com/1084829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-8043"
},
{
"cve": "CVE-2018-8087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8087"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8087",
"url": "https://www.suse.com/security/cve/CVE-2018-8087"
},
{
"category": "external",
"summary": "SUSE Bug 1085053 for CVE-2018-8087",
"url": "https://bugzilla.suse.com/1085053"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8087"
},
{
"cve": "CVE-2018-8822",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8822"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8822",
"url": "https://www.suse.com/security/cve/CVE-2018-8822"
},
{
"category": "external",
"summary": "SUSE Bug 1086162 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1086162"
},
{
"category": "external",
"summary": "SUSE Bug 1090404 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1090404"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8822"
},
{
"cve": "CVE-2019-10207",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-10207"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-10207",
"url": "https://www.suse.com/security/cve/CVE-2019-10207"
},
{
"category": "external",
"summary": "SUSE Bug 1123959 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1123959"
},
{
"category": "external",
"summary": "SUSE Bug 1142857 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1142857"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-10207"
},
{
"cve": "CVE-2019-11477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11477"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11477",
"url": "https://www.suse.com/security/cve/CVE-2019-11477"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1153242 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1153242"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11477"
},
{
"cve": "CVE-2019-11478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11478"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11478",
"url": "https://www.suse.com/security/cve/CVE-2019-11478"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11478"
},
{
"cve": "CVE-2019-11479",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11479"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11479",
"url": "https://www.suse.com/security/cve/CVE-2019-11479"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11479"
},
{
"cve": "CVE-2019-14615",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14615"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14615",
"url": "https://www.suse.com/security/cve/CVE-2019-14615"
},
{
"category": "external",
"summary": "SUSE Bug 1160195 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1160195"
},
{
"category": "external",
"summary": "SUSE Bug 1165881 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1165881"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14615"
},
{
"cve": "CVE-2019-14814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14814"
}
],
"notes": [
{
"category": "general",
"text": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14814",
"url": "https://www.suse.com/security/cve/CVE-2019-14814"
},
{
"category": "external",
"summary": "SUSE Bug 1146512 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1146512"
},
{
"category": "external",
"summary": "SUSE Bug 1173664 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173664"
},
{
"category": "external",
"summary": "SUSE Bug 1173665 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-14814"
},
{
"cve": "CVE-2019-14896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14896"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14896",
"url": "https://www.suse.com/security/cve/CVE-2019-14896"
},
{
"category": "external",
"summary": "SUSE Bug 1157157 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1157157"
},
{
"category": "external",
"summary": "SUSE Bug 1160468 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1160468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-14896"
},
{
"cve": "CVE-2019-15030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15030"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15030",
"url": "https://www.suse.com/security/cve/CVE-2019-15030"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15030",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15030"
},
{
"cve": "CVE-2019-15031",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15031"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15031",
"url": "https://www.suse.com/security/cve/CVE-2019-15031"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15031",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15031"
},
{
"cve": "CVE-2019-15098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15098"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15098",
"url": "https://www.suse.com/security/cve/CVE-2019-15098"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146543"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15098"
},
{
"cve": "CVE-2019-15099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15099"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15099",
"url": "https://www.suse.com/security/cve/CVE-2019-15099"
},
{
"category": "external",
"summary": "SUSE Bug 1146368 for CVE-2019-15099",
"url": "https://bugzilla.suse.com/1146368"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15099"
},
{
"cve": "CVE-2019-15290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15290"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15290",
"url": "https://www.suse.com/security/cve/CVE-2019-15290"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146519"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146543"
},
{
"category": "external",
"summary": "SUSE Bug 1158381 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158381"
},
{
"category": "external",
"summary": "SUSE Bug 1158834 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158834"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15290"
},
{
"cve": "CVE-2019-15504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15504"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15504",
"url": "https://www.suse.com/security/cve/CVE-2019-15504"
},
{
"category": "external",
"summary": "SUSE Bug 1147116 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1147116"
},
{
"category": "external",
"summary": "SUSE Bug 1185852 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1185852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-15504"
},
{
"cve": "CVE-2019-15902",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15902"
}
],
"notes": [
{
"category": "general",
"text": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15902",
"url": "https://www.suse.com/security/cve/CVE-2019-15902"
},
{
"category": "external",
"summary": "SUSE Bug 1149376 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1149376"
},
{
"category": "external",
"summary": "SUSE Bug 1155131 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1155131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15902"
},
{
"cve": "CVE-2019-16231",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16231"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16231",
"url": "https://www.suse.com/security/cve/CVE-2019-16231"
},
{
"category": "external",
"summary": "SUSE Bug 1150466 for CVE-2019-16231",
"url": "https://bugzilla.suse.com/1150466"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-16231"
},
{
"cve": "CVE-2019-16232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16232"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16232",
"url": "https://www.suse.com/security/cve/CVE-2019-16232"
},
{
"category": "external",
"summary": "SUSE Bug 1150465 for CVE-2019-16232",
"url": "https://bugzilla.suse.com/1150465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-16232"
},
{
"cve": "CVE-2019-16234",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16234"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16234",
"url": "https://www.suse.com/security/cve/CVE-2019-16234"
},
{
"category": "external",
"summary": "SUSE Bug 1150452 for CVE-2019-16234",
"url": "https://bugzilla.suse.com/1150452"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-16234"
},
{
"cve": "CVE-2019-17133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17133"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17133",
"url": "https://www.suse.com/security/cve/CVE-2019-17133"
},
{
"category": "external",
"summary": "SUSE Bug 1153158 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153158"
},
{
"category": "external",
"summary": "SUSE Bug 1153161 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-17133"
},
{
"cve": "CVE-2019-17666",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17666"
}
],
"notes": [
{
"category": "general",
"text": "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17666",
"url": "https://www.suse.com/security/cve/CVE-2019-17666"
},
{
"category": "external",
"summary": "SUSE Bug 1154372 for CVE-2019-17666",
"url": "https://bugzilla.suse.com/1154372"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17666"
},
{
"cve": "CVE-2019-18808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18808"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18808",
"url": "https://www.suse.com/security/cve/CVE-2019-18808"
},
{
"category": "external",
"summary": "SUSE Bug 1156259 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1156259"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18808"
},
{
"cve": "CVE-2019-18812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18812"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18812",
"url": "https://www.suse.com/security/cve/CVE-2019-18812"
},
{
"category": "external",
"summary": "SUSE Bug 1156277 for CVE-2019-18812",
"url": "https://bugzilla.suse.com/1156277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18812"
},
{
"cve": "CVE-2019-18813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18813"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18813",
"url": "https://www.suse.com/security/cve/CVE-2019-18813"
},
{
"category": "external",
"summary": "SUSE Bug 1156278 for CVE-2019-18813",
"url": "https://bugzilla.suse.com/1156278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18813"
},
{
"cve": "CVE-2019-19252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19252"
}
],
"notes": [
{
"category": "general",
"text": "vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19252",
"url": "https://www.suse.com/security/cve/CVE-2019-19252"
},
{
"category": "external",
"summary": "SUSE Bug 1157813 for CVE-2019-19252",
"url": "https://bugzilla.suse.com/1157813"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19252"
},
{
"cve": "CVE-2019-19332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19332"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19332",
"url": "https://www.suse.com/security/cve/CVE-2019-19332"
},
{
"category": "external",
"summary": "SUSE Bug 1158827 for CVE-2019-19332",
"url": "https://bugzilla.suse.com/1158827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19332"
},
{
"cve": "CVE-2019-19338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19338"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19338",
"url": "https://www.suse.com/security/cve/CVE-2019-19338"
},
{
"category": "external",
"summary": "SUSE Bug 1158954 for CVE-2019-19338",
"url": "https://bugzilla.suse.com/1158954"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19338"
},
{
"cve": "CVE-2019-3016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3016"
}
],
"notes": [
{
"category": "general",
"text": "In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3016",
"url": "https://www.suse.com/security/cve/CVE-2019-3016"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1161154 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1161154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3016"
},
{
"cve": "CVE-2019-3846",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3846"
}
],
"notes": [
{
"category": "general",
"text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3846",
"url": "https://www.suse.com/security/cve/CVE-2019-3846"
},
{
"category": "external",
"summary": "SUSE Bug 1136424 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136424"
},
{
"category": "external",
"summary": "SUSE Bug 1136446 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136446"
},
{
"category": "external",
"summary": "SUSE Bug 1156330 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1156330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-3846"
},
{
"cve": "CVE-2019-3882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3882"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3882",
"url": "https://www.suse.com/security/cve/CVE-2019-3882"
},
{
"category": "external",
"summary": "SUSE Bug 1131416 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131416"
},
{
"category": "external",
"summary": "SUSE Bug 1131427 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131427"
},
{
"category": "external",
"summary": "SUSE Bug 1133319 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1133319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3882"
},
{
"cve": "CVE-2019-3887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3887"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3887",
"url": "https://www.suse.com/security/cve/CVE-2019-3887"
},
{
"category": "external",
"summary": "SUSE Bug 1131800 for CVE-2019-3887",
"url": "https://bugzilla.suse.com/1131800"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3887"
},
{
"cve": "CVE-2019-6974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-6974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-6974",
"url": "https://www.suse.com/security/cve/CVE-2019-6974"
},
{
"category": "external",
"summary": "SUSE Bug 1124728 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124728"
},
{
"category": "external",
"summary": "SUSE Bug 1124729 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-6974"
},
{
"cve": "CVE-2019-7221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7221"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7221",
"url": "https://www.suse.com/security/cve/CVE-2019-7221"
},
{
"category": "external",
"summary": "SUSE Bug 1124732 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124732"
},
{
"category": "external",
"summary": "SUSE Bug 1124734 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-7221"
},
{
"cve": "CVE-2019-7222",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7222"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7222",
"url": "https://www.suse.com/security/cve/CVE-2019-7222"
},
{
"category": "external",
"summary": "SUSE Bug 1124735 for CVE-2019-7222",
"url": "https://bugzilla.suse.com/1124735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-7222"
},
{
"cve": "CVE-2019-8564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8564"
}
],
"notes": [
{
"category": "general",
"text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8564",
"url": "https://www.suse.com/security/cve/CVE-2019-8564"
},
{
"category": "external",
"summary": "SUSE Bug 1132673 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132673"
},
{
"category": "external",
"summary": "SUSE Bug 1132828 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132828"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8564"
},
{
"cve": "CVE-2019-8912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8912"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8912",
"url": "https://www.suse.com/security/cve/CVE-2019-8912"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1126284 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1126284"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-8912"
},
{
"cve": "CVE-2019-9500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9500"
}
],
"notes": [
{
"category": "general",
"text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9500",
"url": "https://www.suse.com/security/cve/CVE-2019-9500"
},
{
"category": "external",
"summary": "SUSE Bug 1132681 for CVE-2019-9500",
"url": "https://bugzilla.suse.com/1132681"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9500"
},
{
"cve": "CVE-2020-10135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10135"
}
],
"notes": [
{
"category": "general",
"text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10135",
"url": "https://www.suse.com/security/cve/CVE-2020-10135"
},
{
"category": "external",
"summary": "SUSE Bug 1171988 for CVE-2020-10135",
"url": "https://bugzilla.suse.com/1171988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10135"
},
{
"cve": "CVE-2020-10766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10766"
}
],
"notes": [
{
"category": "general",
"text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10766",
"url": "https://www.suse.com/security/cve/CVE-2020-10766"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1172781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10766"
},
{
"cve": "CVE-2020-10767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10767"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10767",
"url": "https://www.suse.com/security/cve/CVE-2020-10767"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1172782"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10767"
},
{
"cve": "CVE-2020-10768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10768"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10768",
"url": "https://www.suse.com/security/cve/CVE-2020-10768"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1172783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-12351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12351"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12351",
"url": "https://www.suse.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "SUSE Bug 1177724 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177724"
},
{
"category": "external",
"summary": "SUSE Bug 1177729 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177729"
},
{
"category": "external",
"summary": "SUSE Bug 1178397 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1178397"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-12351"
},
{
"cve": "CVE-2020-12352",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12352"
}
],
"notes": [
{
"category": "general",
"text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12352",
"url": "https://www.suse.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "SUSE Bug 1177725 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1177725"
},
{
"category": "external",
"summary": "SUSE Bug 1178398 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1178398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-12352"
},
{
"cve": "CVE-2020-14331",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14331"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14331",
"url": "https://www.suse.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "SUSE Bug 1174205 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174205"
},
{
"category": "external",
"summary": "SUSE Bug 1174247 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174247"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14331"
},
{
"cve": "CVE-2020-14386",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14386"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14386",
"url": "https://www.suse.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "SUSE Bug 1176069 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176069"
},
{
"category": "external",
"summary": "SUSE Bug 1176072 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176072"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14386"
},
{
"cve": "CVE-2020-24586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24586"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24586",
"url": "https://www.suse.com/security/cve/CVE-2020-24586"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24586"
},
{
"cve": "CVE-2020-24587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24587"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24587",
"url": "https://www.suse.com/security/cve/CVE-2020-24587"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1185862 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185862"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24587"
},
{
"cve": "CVE-2020-24588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24588"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24588",
"url": "https://www.suse.com/security/cve/CVE-2020-24588"
},
{
"category": "external",
"summary": "SUSE Bug 1185861 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1185861"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1192868"
},
{
"category": "external",
"summary": "SUSE Bug 1199701 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1199701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24588"
},
{
"cve": "CVE-2020-25639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25639"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25639",
"url": "https://www.suse.com/security/cve/CVE-2020-25639"
},
{
"category": "external",
"summary": "SUSE Bug 1176846 for CVE-2020-25639",
"url": "https://bugzilla.suse.com/1176846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25639"
},
{
"cve": "CVE-2020-25656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25656",
"url": "https://www.suse.com/security/cve/CVE-2020-25656"
},
{
"category": "external",
"summary": "SUSE Bug 1177766 for CVE-2020-25656",
"url": "https://bugzilla.suse.com/1177766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25656"
},
{
"cve": "CVE-2020-25668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25668"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25668",
"url": "https://www.suse.com/security/cve/CVE-2020-25668"
},
{
"category": "external",
"summary": "SUSE Bug 1178123 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178123"
},
{
"category": "external",
"summary": "SUSE Bug 1178622 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178622"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25668"
},
{
"cve": "CVE-2020-26141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26141"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26141",
"url": "https://www.suse.com/security/cve/CVE-2020-26141"
},
{
"category": "external",
"summary": "SUSE Bug 1185987 for CVE-2020-26141",
"url": "https://bugzilla.suse.com/1185987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26141"
},
{
"cve": "CVE-2020-2732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-2732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-2732",
"url": "https://www.suse.com/security/cve/CVE-2020-2732"
},
{
"category": "external",
"summary": "SUSE Bug 1163971 for CVE-2020-2732",
"url": "https://bugzilla.suse.com/1163971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2020-2732"
},
{
"cve": "CVE-2020-29660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29660"
}
],
"notes": [
{
"category": "general",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29660",
"url": "https://www.suse.com/security/cve/CVE-2020-29660"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29661"
}
],
"notes": [
{
"category": "general",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29661",
"url": "https://www.suse.com/security/cve/CVE-2020-29661"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179877"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2020-8648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8648"
}
],
"notes": [
{
"category": "general",
"text": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8648",
"url": "https://www.suse.com/security/cve/CVE-2020-8648"
},
{
"category": "external",
"summary": "SUSE Bug 1162928 for CVE-2020-8648",
"url": "https://bugzilla.suse.com/1162928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8648"
},
{
"cve": "CVE-2020-8694",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8694"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8694",
"url": "https://www.suse.com/security/cve/CVE-2020-8694"
},
{
"category": "external",
"summary": "SUSE Bug 1170415 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170415"
},
{
"category": "external",
"summary": "SUSE Bug 1170446 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170446"
},
{
"category": "external",
"summary": "SUSE Bug 1178591 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178591"
},
{
"category": "external",
"summary": "SUSE Bug 1178700 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178700"
},
{
"category": "external",
"summary": "SUSE Bug 1179661 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1179661"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8694"
},
{
"cve": "CVE-2021-23133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23133"
}
],
"notes": [
{
"category": "general",
"text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23133",
"url": "https://www.suse.com/security/cve/CVE-2021-23133"
},
{
"category": "external",
"summary": "SUSE Bug 1184675 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1184675"
},
{
"category": "external",
"summary": "SUSE Bug 1185901 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1185901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-23133"
},
{
"cve": "CVE-2021-26708",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26708"
}
],
"notes": [
{
"category": "general",
"text": "A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26708",
"url": "https://www.suse.com/security/cve/CVE-2021-26708"
},
{
"category": "external",
"summary": "SUSE Bug 1181806 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1181806"
},
{
"category": "external",
"summary": "SUSE Bug 1183298 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1183298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-26708"
},
{
"cve": "CVE-2021-28971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28971"
}
],
"notes": [
{
"category": "general",
"text": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28971",
"url": "https://www.suse.com/security/cve/CVE-2021-28971"
},
{
"category": "external",
"summary": "SUSE Bug 1184196 for CVE-2021-28971",
"url": "https://bugzilla.suse.com/1184196"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-28971"
},
{
"cve": "CVE-2021-32606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-32606"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-32606",
"url": "https://www.suse.com/security/cve/CVE-2021-32606"
},
{
"category": "external",
"summary": "SUSE Bug 1185953 for CVE-2021-32606",
"url": "https://bugzilla.suse.com/1185953"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-32606"
},
{
"cve": "CVE-2021-33909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33909"
}
],
"notes": [
{
"category": "general",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33909",
"url": "https://www.suse.com/security/cve/CVE-2021-33909"
},
{
"category": "external",
"summary": "SUSE Bug 1188062 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "external",
"summary": "SUSE Bug 1188063 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "external",
"summary": "SUSE Bug 1188257 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188257"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1190859 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1190859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-3483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3483"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3483",
"url": "https://www.suse.com/security/cve/CVE-2021-3483"
},
{
"category": "external",
"summary": "SUSE Bug 1184393 for CVE-2021-3483",
"url": "https://bugzilla.suse.com/1184393"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3483"
},
{
"cve": "CVE-2021-3489",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3489"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3489",
"url": "https://www.suse.com/security/cve/CVE-2021-3489"
},
{
"category": "external",
"summary": "SUSE Bug 1185640 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185640"
},
{
"category": "external",
"summary": "SUSE Bug 1185856 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185856"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3489"
},
{
"cve": "CVE-2021-3490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3490"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3490",
"url": "https://www.suse.com/security/cve/CVE-2021-3490"
},
{
"category": "external",
"summary": "SUSE Bug 1185641 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185641"
},
{
"category": "external",
"summary": "SUSE Bug 1185796 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3490"
},
{
"cve": "CVE-2021-3491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3491"
}
],
"notes": [
{
"category": "general",
"text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3491",
"url": "https://www.suse.com/security/cve/CVE-2021-3491"
},
{
"category": "external",
"summary": "SUSE Bug 1185642 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1185642"
},
{
"category": "external",
"summary": "SUSE Bug 1187090 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1187090"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3491"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-38166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38166"
}
],
"notes": [
{
"category": "general",
"text": "In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38166",
"url": "https://www.suse.com/security/cve/CVE-2021-38166"
},
{
"category": "external",
"summary": "SUSE Bug 1189233 for CVE-2021-38166",
"url": "https://bugzilla.suse.com/1189233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-38166"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2022-0185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0185"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0185",
"url": "https://www.suse.com/security/cve/CVE-2022-0185"
},
{
"category": "external",
"summary": "SUSE Bug 1194517 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194517"
},
{
"category": "external",
"summary": "SUSE Bug 1194737 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0185"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2022-0847",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0847"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0847",
"url": "https://www.suse.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "SUSE Bug 1196584 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196584"
},
{
"category": "external",
"summary": "SUSE Bug 1196601 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0847"
},
{
"cve": "CVE-2022-0886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0886"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0886",
"url": "https://www.suse.com/security/cve/CVE-2022-0886"
},
{
"category": "external",
"summary": "SUSE Bug 1197131 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197131"
},
{
"category": "external",
"summary": "SUSE Bug 1197133 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197133"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0886"
},
{
"cve": "CVE-2022-1462",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1462"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1462",
"url": "https://www.suse.com/security/cve/CVE-2022-1462"
},
{
"category": "external",
"summary": "SUSE Bug 1198829 for CVE-2022-1462",
"url": "https://bugzilla.suse.com/1198829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-1516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1516"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1516",
"url": "https://www.suse.com/security/cve/CVE-2022-1516"
},
{
"category": "external",
"summary": "SUSE Bug 1199012 for CVE-2022-1516",
"url": "https://bugzilla.suse.com/1199012"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1516"
},
{
"cve": "CVE-2022-1679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1679"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1679",
"url": "https://www.suse.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "SUSE Bug 1199487 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1199487"
},
{
"category": "external",
"summary": "SUSE Bug 1201080 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201080"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201832"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212316 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1212316"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1729",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1729"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1729",
"url": "https://www.suse.com/security/cve/CVE-2022-1729"
},
{
"category": "external",
"summary": "SUSE Bug 1199507 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199507"
},
{
"category": "external",
"summary": "SUSE Bug 1199697 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199697"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1201832"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1729"
},
{
"cve": "CVE-2022-1852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1852"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1852",
"url": "https://www.suse.com/security/cve/CVE-2022-1852"
},
{
"category": "external",
"summary": "SUSE Bug 1199875 for CVE-2022-1852",
"url": "https://bugzilla.suse.com/1199875"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1852"
},
{
"cve": "CVE-2022-1966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1966"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1966",
"url": "https://www.suse.com/security/cve/CVE-2022-1966"
},
{
"category": "external",
"summary": "SUSE Bug 1200015 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200015"
},
{
"category": "external",
"summary": "SUSE Bug 1200268 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200268"
},
{
"category": "external",
"summary": "SUSE Bug 1200494 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200494"
},
{
"category": "external",
"summary": "SUSE Bug 1200529 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1966"
},
{
"cve": "CVE-2022-1972",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1972"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2078. Reason: This candidate is a reservation duplicate of CVE-2022-2078. Notes: All CVE users should reference CVE-2022-2078 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1972",
"url": "https://www.suse.com/security/cve/CVE-2022-1972"
},
{
"category": "external",
"summary": "SUSE Bug 1200019 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200019"
},
{
"category": "external",
"summary": "SUSE Bug 1200266 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1972"
},
{
"cve": "CVE-2022-1973",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1973"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1973",
"url": "https://www.suse.com/security/cve/CVE-2022-1973"
},
{
"category": "external",
"summary": "SUSE Bug 1200023 for CVE-2022-1973",
"url": "https://bugzilla.suse.com/1200023"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1973"
},
{
"cve": "CVE-2022-22942",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-22942"
}
],
"notes": [
{
"category": "general",
"text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-22942",
"url": "https://www.suse.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "SUSE Bug 1195065 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195065"
},
{
"category": "external",
"summary": "SUSE Bug 1195951 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195951"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2308",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2308"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in vDPA with VDUSE backend. There are currently no checks in VDUSE kernel driver to ensure the size of the device config space is in line with the features advertised by the VDUSE userspace application. In case of a mismatch, Virtio drivers config read helpers do not initialize the memory indirectly passed to vduse_vdpa_get_config() returning uninitialized memory from the stack. This could cause undefined behavior or data leaks in Virtio drivers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2308",
"url": "https://www.suse.com/security/cve/CVE-2022-2308"
},
{
"category": "external",
"summary": "SUSE Bug 1202573 for CVE-2022-2308",
"url": "https://bugzilla.suse.com/1202573"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-2308"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-2588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2588"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2588",
"url": "https://www.suse.com/security/cve/CVE-2022-2588"
},
{
"category": "external",
"summary": "SUSE Bug 1202096 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1202096"
},
{
"category": "external",
"summary": "SUSE Bug 1203613 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1203613"
},
{
"category": "external",
"summary": "SUSE Bug 1204183 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1204183"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2588"
},
{
"cve": "CVE-2022-2590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2590"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2590",
"url": "https://www.suse.com/security/cve/CVE-2022-2590"
},
{
"category": "external",
"summary": "SUSE Bug 1202013 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202013"
},
{
"category": "external",
"summary": "SUSE Bug 1202089 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202089"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2590"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-28388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28388"
}
],
"notes": [
{
"category": "general",
"text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28388",
"url": "https://www.suse.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "SUSE Bug 1198032 for CVE-2022-28388",
"url": "https://bugzilla.suse.com/1198032"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-28389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28389"
}
],
"notes": [
{
"category": "general",
"text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28389",
"url": "https://www.suse.com/security/cve/CVE-2022-28389"
},
{
"category": "external",
"summary": "SUSE Bug 1198033 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "external",
"summary": "SUSE Bug 1201657 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1201657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28389"
},
{
"cve": "CVE-2022-28390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28390"
}
],
"notes": [
{
"category": "general",
"text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28390",
"url": "https://www.suse.com/security/cve/CVE-2022-28390"
},
{
"category": "external",
"summary": "SUSE Bug 1198031 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "external",
"summary": "SUSE Bug 1201517 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1201517"
},
{
"category": "external",
"summary": "SUSE Bug 1207969 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1207969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28390"
},
{
"cve": "CVE-2022-28893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28893"
}
],
"notes": [
{
"category": "general",
"text": "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28893",
"url": "https://www.suse.com/security/cve/CVE-2022-28893"
},
{
"category": "external",
"summary": "SUSE Bug 1198330 for CVE-2022-28893",
"url": "https://bugzilla.suse.com/1198330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28893"
},
{
"cve": "CVE-2022-29900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29900"
}
],
"notes": [
{
"category": "general",
"text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29900",
"url": "https://www.suse.com/security/cve/CVE-2022-29900"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29900"
},
{
"cve": "CVE-2022-29901",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29901"
}
],
"notes": [
{
"category": "general",
"text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29901",
"url": "https://www.suse.com/security/cve/CVE-2022-29901"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29901"
},
{
"cve": "CVE-2022-29968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29968"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb-\u003eprivate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29968",
"url": "https://www.suse.com/security/cve/CVE-2022-29968"
},
{
"category": "external",
"summary": "SUSE Bug 1199087 for CVE-2022-29968",
"url": "https://bugzilla.suse.com/1199087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2022-29968"
},
{
"cve": "CVE-2022-3424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3424"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3424",
"url": "https://www.suse.com/security/cve/CVE-2022-3424"
},
{
"category": "external",
"summary": "SUSE Bug 1204166 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204166"
},
{
"category": "external",
"summary": "SUSE Bug 1204167 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204167"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1212309 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1212309"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-3424"
},
{
"cve": "CVE-2022-34918",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-34918"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-34918",
"url": "https://www.suse.com/security/cve/CVE-2022-34918"
},
{
"category": "external",
"summary": "SUSE Bug 1201171 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201171"
},
{
"category": "external",
"summary": "SUSE Bug 1201177 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201177"
},
{
"category": "external",
"summary": "SUSE Bug 1201222 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-3628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3628"
}
],
"notes": [
{
"category": "general",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3628",
"url": "https://www.suse.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "SUSE Bug 1204868 for CVE-2022-3628",
"url": "https://bugzilla.suse.com/1204868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3640"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3640",
"url": "https://www.suse.com/security/cve/CVE-2022-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1204619 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204619"
},
{
"category": "external",
"summary": "SUSE Bug 1204624 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204624"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41218"
}
],
"notes": [
{
"category": "general",
"text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41218",
"url": "https://www.suse.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "SUSE Bug 1202960 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1202960"
},
{
"category": "external",
"summary": "SUSE Bug 1203606 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1203606"
},
{
"category": "external",
"summary": "SUSE Bug 1205313 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1205313"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-41674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41674"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41674",
"url": "https://www.suse.com/security/cve/CVE-2022-41674"
},
{
"category": "external",
"summary": "SUSE Bug 1203770 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203770"
},
{
"category": "external",
"summary": "SUSE Bug 1203994 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203994"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-42719",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42719"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42719",
"url": "https://www.suse.com/security/cve/CVE-2022-42719"
},
{
"category": "external",
"summary": "SUSE Bug 1204051 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204051"
},
{
"category": "external",
"summary": "SUSE Bug 1204292 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204292"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42719"
},
{
"cve": "CVE-2022-42720",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42720"
}
],
"notes": [
{
"category": "general",
"text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42720",
"url": "https://www.suse.com/security/cve/CVE-2022-42720"
},
{
"category": "external",
"summary": "SUSE Bug 1204059 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204059"
},
{
"category": "external",
"summary": "SUSE Bug 1204291 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204291"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42721",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42721"
}
],
"notes": [
{
"category": "general",
"text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42721",
"url": "https://www.suse.com/security/cve/CVE-2022-42721"
},
{
"category": "external",
"summary": "SUSE Bug 1204060 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204060"
},
{
"category": "external",
"summary": "SUSE Bug 1204290 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204290"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42722",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42722"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42722",
"url": "https://www.suse.com/security/cve/CVE-2022-42722"
},
{
"category": "external",
"summary": "SUSE Bug 1204125 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204125"
},
{
"category": "external",
"summary": "SUSE Bug 1204289 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204289"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-4379",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4379"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4379",
"url": "https://www.suse.com/security/cve/CVE-2022-4379"
},
{
"category": "external",
"summary": "SUSE Bug 1206209 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206209"
},
{
"category": "external",
"summary": "SUSE Bug 1206373 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206373"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-4379"
},
{
"cve": "CVE-2022-44032",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44032"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44032",
"url": "https://www.suse.com/security/cve/CVE-2022-44032"
},
{
"category": "external",
"summary": "SUSE Bug 1204894 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1204894"
},
{
"category": "external",
"summary": "SUSE Bug 1212290 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1212290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44032"
},
{
"cve": "CVE-2022-44033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44033"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44033",
"url": "https://www.suse.com/security/cve/CVE-2022-44033"
},
{
"category": "external",
"summary": "SUSE Bug 1204922 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1204922"
},
{
"category": "external",
"summary": "SUSE Bug 1212306 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1212306"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44033"
},
{
"cve": "CVE-2022-44034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44034"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44034",
"url": "https://www.suse.com/security/cve/CVE-2022-44034"
},
{
"category": "external",
"summary": "SUSE Bug 1204901 for CVE-2022-44034",
"url": "https://bugzilla.suse.com/1204901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44034"
},
{
"cve": "CVE-2022-45884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45884"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45884",
"url": "https://www.suse.com/security/cve/CVE-2022-45884"
},
{
"category": "external",
"summary": "SUSE Bug 1205756 for CVE-2022-45884",
"url": "https://bugzilla.suse.com/1205756"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45885",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45885"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45885",
"url": "https://www.suse.com/security/cve/CVE-2022-45885"
},
{
"category": "external",
"summary": "SUSE Bug 1205758 for CVE-2022-45885",
"url": "https://bugzilla.suse.com/1205758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45885"
},
{
"cve": "CVE-2022-45886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45886"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45886",
"url": "https://www.suse.com/security/cve/CVE-2022-45886"
},
{
"category": "external",
"summary": "SUSE Bug 1205760 for CVE-2022-45886",
"url": "https://bugzilla.suse.com/1205760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45886"
},
{
"cve": "CVE-2022-45887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45887"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45887",
"url": "https://www.suse.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "SUSE Bug 1205762 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1205762"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45888"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45888",
"url": "https://www.suse.com/security/cve/CVE-2022-45888"
},
{
"category": "external",
"summary": "SUSE Bug 1205764 for CVE-2022-45888",
"url": "https://bugzilla.suse.com/1205764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2022-45888"
},
{
"cve": "CVE-2022-45919",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45919"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45919",
"url": "https://www.suse.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "SUSE Bug 1205803 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1205803"
},
{
"category": "external",
"summary": "SUSE Bug 1208912 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208912"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1214128"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-45934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45934"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45934",
"url": "https://www.suse.com/security/cve/CVE-2022-45934"
},
{
"category": "external",
"summary": "SUSE Bug 1205796 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1205796"
},
{
"category": "external",
"summary": "SUSE Bug 1212292 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1212292"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45934"
},
{
"cve": "CVE-2023-0045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0045"
}
],
"notes": [
{
"category": "general",
"text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0045",
"url": "https://www.suse.com/security/cve/CVE-2023-0045"
},
{
"category": "external",
"summary": "SUSE Bug 1207773 for CVE-2023-0045",
"url": "https://bugzilla.suse.com/1207773"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-0045"
},
{
"cve": "CVE-2023-1076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1076"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1076",
"url": "https://www.suse.com/security/cve/CVE-2023-1076"
},
{
"category": "external",
"summary": "SUSE Bug 1208599 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1208599"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1076"
},
{
"cve": "CVE-2023-1078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1078"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1078",
"url": "https://www.suse.com/security/cve/CVE-2023-1078"
},
{
"category": "external",
"summary": "SUSE Bug 1208601 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208601"
},
{
"category": "external",
"summary": "SUSE Bug 1208603 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208603"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-1078"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1380",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1380"
}
],
"notes": [
{
"category": "general",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1380",
"url": "https://www.suse.com/security/cve/CVE-2023-1380"
},
{
"category": "external",
"summary": "SUSE Bug 1209287 for CVE-2023-1380",
"url": "https://bugzilla.suse.com/1209287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2124",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2124"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2124",
"url": "https://www.suse.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "SUSE Bug 1210498 for CVE-2023-2124",
"url": "https://bugzilla.suse.com/1210498"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-31084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31084"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31084",
"url": "https://www.suse.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "SUSE Bug 1210783 for CVE-2023-31084",
"url": "https://bugzilla.suse.com/1210783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3141"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3141",
"url": "https://www.suse.com/security/cve/CVE-2023-3141"
},
{
"category": "external",
"summary": "SUSE Bug 1212129 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1212129"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3269",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3269"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3269",
"url": "https://www.suse.com/security/cve/CVE-2023-3269"
},
{
"category": "external",
"summary": "SUSE Bug 1212395 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1212395"
},
{
"category": "external",
"summary": "SUSE Bug 1213760 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1213760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-3269"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42756",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42756"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42756",
"url": "https://www.suse.com/security/cve/CVE-2023-42756"
},
{
"category": "external",
"summary": "SUSE Bug 1215767 for CVE-2023-42756",
"url": "https://bugzilla.suse.com/1215767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42756"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46813"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46813",
"url": "https://www.suse.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "SUSE Bug 1212649 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1212649"
},
{
"category": "external",
"summary": "SUSE Bug 1216896 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1216896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-5345"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
}
]
}
OPENSUSE-SU-2024:13547-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-6.6.9-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-6.6.9-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13547",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13547-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
}
],
"title": "kernel-devel-6.6.9-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13547-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.6.9-1.1.aarch64",
"product": {
"name": "kernel-devel-6.6.9-1.1.aarch64",
"product_id": "kernel-devel-6.6.9-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.6.9-1.1.aarch64",
"product": {
"name": "kernel-macros-6.6.9-1.1.aarch64",
"product_id": "kernel-macros-6.6.9-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-6.6.9-1.1.aarch64",
"product": {
"name": "kernel-source-6.6.9-1.1.aarch64",
"product_id": "kernel-source-6.6.9-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.6.9-1.1.aarch64",
"product": {
"name": "kernel-source-vanilla-6.6.9-1.1.aarch64",
"product_id": "kernel-source-vanilla-6.6.9-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.6.9-1.1.ppc64le",
"product": {
"name": "kernel-devel-6.6.9-1.1.ppc64le",
"product_id": "kernel-devel-6.6.9-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.6.9-1.1.ppc64le",
"product": {
"name": "kernel-macros-6.6.9-1.1.ppc64le",
"product_id": "kernel-macros-6.6.9-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-6.6.9-1.1.ppc64le",
"product": {
"name": "kernel-source-6.6.9-1.1.ppc64le",
"product_id": "kernel-source-6.6.9-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.6.9-1.1.ppc64le",
"product": {
"name": "kernel-source-vanilla-6.6.9-1.1.ppc64le",
"product_id": "kernel-source-vanilla-6.6.9-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.6.9-1.1.s390x",
"product": {
"name": "kernel-devel-6.6.9-1.1.s390x",
"product_id": "kernel-devel-6.6.9-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.6.9-1.1.s390x",
"product": {
"name": "kernel-macros-6.6.9-1.1.s390x",
"product_id": "kernel-macros-6.6.9-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-6.6.9-1.1.s390x",
"product": {
"name": "kernel-source-6.6.9-1.1.s390x",
"product_id": "kernel-source-6.6.9-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.6.9-1.1.s390x",
"product": {
"name": "kernel-source-vanilla-6.6.9-1.1.s390x",
"product_id": "kernel-source-vanilla-6.6.9-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.6.9-1.1.x86_64",
"product": {
"name": "kernel-devel-6.6.9-1.1.x86_64",
"product_id": "kernel-devel-6.6.9-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.6.9-1.1.x86_64",
"product": {
"name": "kernel-macros-6.6.9-1.1.x86_64",
"product_id": "kernel-macros-6.6.9-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-6.6.9-1.1.x86_64",
"product": {
"name": "kernel-source-6.6.9-1.1.x86_64",
"product_id": "kernel-source-6.6.9-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.6.9-1.1.x86_64",
"product": {
"name": "kernel-source-vanilla-6.6.9-1.1.x86_64",
"product_id": "kernel-source-vanilla-6.6.9-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.6.9-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.aarch64"
},
"product_reference": "kernel-devel-6.6.9-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.6.9-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.ppc64le"
},
"product_reference": "kernel-devel-6.6.9-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.6.9-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.s390x"
},
"product_reference": "kernel-devel-6.6.9-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.6.9-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.x86_64"
},
"product_reference": "kernel-devel-6.6.9-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.6.9-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.aarch64"
},
"product_reference": "kernel-macros-6.6.9-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.6.9-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.ppc64le"
},
"product_reference": "kernel-macros-6.6.9-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.6.9-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.s390x"
},
"product_reference": "kernel-macros-6.6.9-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.6.9-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.x86_64"
},
"product_reference": "kernel-macros-6.6.9-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.6.9-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.6.9-1.1.aarch64"
},
"product_reference": "kernel-source-6.6.9-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.6.9-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.6.9-1.1.ppc64le"
},
"product_reference": "kernel-source-6.6.9-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.6.9-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.6.9-1.1.s390x"
},
"product_reference": "kernel-source-6.6.9-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.6.9-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.6.9-1.1.x86_64"
},
"product_reference": "kernel-source-6.6.9-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.6.9-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.aarch64"
},
"product_reference": "kernel-source-vanilla-6.6.9-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.6.9-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.ppc64le"
},
"product_reference": "kernel-source-vanilla-6.6.9-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.6.9-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.s390x"
},
"product_reference": "kernel-source-vanilla-6.6.9-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.6.9-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.x86_64"
},
"product_reference": "kernel-source-vanilla-6.6.9-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.6.9-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.6.9-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
}
]
}
SUSE-SU-2024:0112-1
Vulnerability from csaf_suse - Published: 2024-01-16 12:29 - Updated: 2024-01-16 12:29Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd-\u003eerasesize) that could cause a local DoS (bsc#1210778).\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure (bsc#1216046).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39197: Fixed a out-of-bounds read in nf_conntrack_dccp_packet() (bsc#1216976).\n- CVE-2023-45863: Fixed a out-of-bounds write in fill_kobj_path() (bsc#1216058).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-112,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-112",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0112-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0112-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240112-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0112-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017672.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1205762",
"url": "https://bugzilla.suse.com/1205762"
},
{
"category": "self",
"summary": "SUSE Bug 1210778",
"url": "https://bugzilla.suse.com/1210778"
},
{
"category": "self",
"summary": "SUSE Bug 1212051",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1216046",
"url": "https://bugzilla.suse.com/1216046"
},
{
"category": "self",
"summary": "SUSE Bug 1216058",
"url": "https://bugzilla.suse.com/1216058"
},
{
"category": "self",
"summary": "SUSE Bug 1216976",
"url": "https://bugzilla.suse.com/1216976"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45887 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31085 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3111 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3111/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39189 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39197 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39197/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-45863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-45863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T12:29:23Z",
"generator": {
"date": "2024-01-16T12:29:23Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0112-1",
"initial_release_date": "2024-01-16T12:29:23Z",
"revision_history": [
{
"date": "2024-01-16T12:29:23Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-debug-3.0.101-108.150.1.i586",
"product_id": "kernel-debug-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-debug-base-3.0.101-108.150.1.i586",
"product_id": "kernel-debug-base-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-debug-devel-3.0.101-108.150.1.i586",
"product_id": "kernel-debug-devel-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-debug-extra-3.0.101-108.150.1.i586",
"product_id": "kernel-debug-extra-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.150.1.i586",
"product_id": "kernel-debug-hmac-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-default-3.0.101-108.150.1.i586",
"product_id": "kernel-default-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-108.150.1.i586",
"product_id": "kernel-default-base-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-108.150.1.i586",
"product_id": "kernel-default-devel-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-default-extra-3.0.101-108.150.1.i586",
"product_id": "kernel-default-extra-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-default-hmac-3.0.101-108.150.1.i586",
"product_id": "kernel-default-hmac-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-108.150.1.i586",
"product_id": "kernel-ec2-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-108.150.1.i586",
"product_id": "kernel-ec2-base-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.150.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.150.1.i586",
"product_id": "kernel-ec2-extra-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.150.1.i586",
"product_id": "kernel-ec2-hmac-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-pae-3.0.101-108.150.1.i586",
"product_id": "kernel-pae-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-108.150.1.i586",
"product_id": "kernel-pae-base-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-108.150.1.i586",
"product_id": "kernel-pae-devel-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-extra-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-pae-extra-3.0.101-108.150.1.i586",
"product_id": "kernel-pae-extra-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-hmac-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-pae-hmac-3.0.101-108.150.1.i586",
"product_id": "kernel-pae-hmac-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-source-3.0.101-108.150.1.i586",
"product_id": "kernel-source-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.150.1.i586",
"product_id": "kernel-source-vanilla-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-syms-3.0.101-108.150.1.i586",
"product_id": "kernel-syms-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-trace-3.0.101-108.150.1.i586",
"product_id": "kernel-trace-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-108.150.1.i586",
"product_id": "kernel-trace-base-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-108.150.1.i586",
"product_id": "kernel-trace-devel-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-trace-extra-3.0.101-108.150.1.i586",
"product_id": "kernel-trace-extra-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.150.1.i586",
"product_id": "kernel-trace-hmac-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-vanilla-3.0.101-108.150.1.i586",
"product_id": "kernel-vanilla-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.150.1.i586",
"product_id": "kernel-vanilla-base-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.150.1.i586",
"product_id": "kernel-vanilla-devel-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.150.1.i586",
"product_id": "kernel-vanilla-hmac-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-xen-3.0.101-108.150.1.i586",
"product_id": "kernel-xen-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-108.150.1.i586",
"product_id": "kernel-xen-base-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-108.150.1.i586",
"product_id": "kernel-xen-devel-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-xen-extra-3.0.101-108.150.1.i586",
"product_id": "kernel-xen-extra-3.0.101-108.150.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.150.1.i586",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.150.1.i586",
"product_id": "kernel-xen-hmac-3.0.101-108.150.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.150.1.ia64",
"product": {
"name": "kernel-source-3.0.101-108.150.1.ia64",
"product_id": "kernel-source-3.0.101-108.150.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.150.1.ia64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.150.1.ia64",
"product_id": "kernel-source-vanilla-3.0.101-108.150.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-docs-3.0.101-108.150.1.noarch",
"product": {
"name": "kernel-docs-3.0.101-108.150.1.noarch",
"product_id": "kernel-docs-3.0.101-108.150.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.150.1.ppc",
"product": {
"name": "kernel-source-3.0.101-108.150.1.ppc",
"product_id": "kernel-source-3.0.101-108.150.1.ppc"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.150.1.ppc",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.150.1.ppc",
"product_id": "kernel-source-vanilla-3.0.101-108.150.1.ppc"
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.150.1.ppc64",
"product": {
"name": "kernel-source-3.0.101-108.150.1.ppc64",
"product_id": "kernel-source-3.0.101-108.150.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.150.1.ppc64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.150.1.ppc64",
"product_id": "kernel-source-vanilla-3.0.101-108.150.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.150.1.s390",
"product": {
"name": "kernel-source-3.0.101-108.150.1.s390",
"product_id": "kernel-source-3.0.101-108.150.1.s390"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.150.1.s390",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.150.1.s390",
"product_id": "kernel-source-vanilla-3.0.101-108.150.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.150.1.s390x",
"product": {
"name": "kernel-source-3.0.101-108.150.1.s390x",
"product_id": "kernel-source-3.0.101-108.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.150.1.s390x",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.150.1.s390x",
"product_id": "kernel-source-vanilla-3.0.101-108.150.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-debug-3.0.101-108.150.1.x86_64",
"product_id": "kernel-debug-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-debug-base-3.0.101-108.150.1.x86_64",
"product_id": "kernel-debug-base-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-debug-devel-3.0.101-108.150.1.x86_64",
"product_id": "kernel-debug-devel-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-debug-extra-3.0.101-108.150.1.x86_64",
"product_id": "kernel-debug-extra-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.150.1.x86_64",
"product_id": "kernel-debug-hmac-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-108.150.1.x86_64",
"product_id": "kernel-default-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-108.150.1.x86_64",
"product_id": "kernel-default-base-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-108.150.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-default-extra-3.0.101-108.150.1.x86_64",
"product_id": "kernel-default-extra-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-default-hmac-3.0.101-108.150.1.x86_64",
"product_id": "kernel-default-hmac-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-108.150.1.x86_64",
"product_id": "kernel-ec2-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-108.150.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.150.1.x86_64",
"product_id": "kernel-ec2-extra-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.150.1.x86_64",
"product_id": "kernel-ec2-hmac-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-108.150.1.x86_64",
"product_id": "kernel-source-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.150.1.x86_64",
"product_id": "kernel-source-vanilla-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-108.150.1.x86_64",
"product_id": "kernel-syms-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-108.150.1.x86_64",
"product_id": "kernel-trace-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-108.150.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.150.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-trace-extra-3.0.101-108.150.1.x86_64",
"product_id": "kernel-trace-extra-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.150.1.x86_64",
"product_id": "kernel-trace-hmac-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-vanilla-3.0.101-108.150.1.x86_64",
"product_id": "kernel-vanilla-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.150.1.x86_64",
"product_id": "kernel-vanilla-base-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.150.1.x86_64",
"product_id": "kernel-vanilla-devel-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.150.1.x86_64",
"product_id": "kernel-vanilla-hmac-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-108.150.1.x86_64",
"product_id": "kernel-xen-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-108.150.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-108.150.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-xen-extra-3.0.101-108.150.1.x86_64",
"product_id": "kernel-xen-extra-3.0.101-108.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.150.1.x86_64",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.150.1.x86_64",
"product_id": "kernel-xen-hmac-3.0.101-108.150.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.150.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2022-45887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45887"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45887",
"url": "https://www.suse.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "SUSE Bug 1205762 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1205762"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-31085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31085"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31085",
"url": "https://www.suse.com/security/cve/CVE-2023-31085"
},
{
"category": "external",
"summary": "SUSE Bug 1210778 for CVE-2023-31085",
"url": "https://bugzilla.suse.com/1210778"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-31085",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-31085"
},
{
"cve": "CVE-2023-3111",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3111"
}
],
"notes": [
{
"category": "general",
"text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3111",
"url": "https://www.suse.com/security/cve/CVE-2023-3111"
},
{
"category": "external",
"summary": "SUSE Bug 1212051 for CVE-2023-3111",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-3111",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-3111"
},
{
"cve": "CVE-2023-39189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39189"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39189",
"url": "https://www.suse.com/security/cve/CVE-2023-39189"
},
{
"category": "external",
"summary": "SUSE Bug 1216046 for CVE-2023-39189",
"url": "https://bugzilla.suse.com/1216046"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39189",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-39189"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39197",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39197"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in Netfilter Connection Tracking (conntrack) in the Linux kernel. This flaw allows a remote user to disclose sensitive information via the DCCP protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39197",
"url": "https://www.suse.com/security/cve/CVE-2023-39197"
},
{
"category": "external",
"summary": "SUSE Bug 1216976 for CVE-2023-39197",
"url": "https://bugzilla.suse.com/1216976"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39197",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-39197"
},
{
"cve": "CVE-2023-45863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-45863"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-45863",
"url": "https://www.suse.com/security/cve/CVE-2023-45863"
},
{
"category": "external",
"summary": "SUSE Bug 1216058 for CVE-2023-45863",
"url": "https://bugzilla.suse.com/1216058"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-45863",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.150.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:23Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0153-1
Vulnerability from csaf_suse - Published: 2024-01-18 14:04 - Updated: 2024-01-18 14:04Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n\nThe following non-security bugs were fixed:\n\n- clocksource: Avoid accidental unstable marking of clocksources (bsc#1218105).\n- clocksource: Suspend the watchdog temporarily when high read latency detected (bsc#1218105).\n- doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)\n- doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)\n- doc/README.SUSE: Simplify the list of references (jsc#PED-5021).\n- efi/mokvar: Reserve the table only if it is in boot services data (bsc#1215375).\n- io_uring: fix 32-bit compatability with sendmsg/recvmsg (bsc#1217709).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-153,SUSE-SLE-Module-Live-Patching-15-SP3-2024-153,SUSE-SLE-Product-HA-15-SP3-2024-153,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-153,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-153,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-153,SUSE-SUSE-MicroOS-5.1-2024-153,SUSE-SUSE-MicroOS-5.2-2024-153,SUSE-Storage-7.1-2024-153",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0153-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0153-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240153-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0153-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017684.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215375",
"url": "https://bugzilla.suse.com/1215375"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217709",
"url": "https://bugzilla.suse.com/1217709"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218105",
"url": "https://bugzilla.suse.com/1218105"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-18T14:04:56Z",
"generator": {
"date": "2024-01-18T14:04:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0153-1",
"initial_release_date": "2024-01-18T14:04:56Z",
"revision_history": [
{
"date": "2024-01-18T14:04:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.147.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.147.2.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.147.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.147.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.147.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.147.2.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.147.2.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.147.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.147.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.147.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.147.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.147.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.147.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.147.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.147.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.147.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.147.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.147.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.147.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.147.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.147.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.147.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.147.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.147.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.147.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.147.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.147.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.147.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.147.2.s390x",
"product_id": "kernel-default-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.147.2.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.147.2.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.147.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.147.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.147.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.147.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.147.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_147-preempt-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_147-preempt-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_147-preempt-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.147.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.147.2.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.147.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.147.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.147.2.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.147.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.147.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.147.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.147.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.147.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.147.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.147.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.147.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.147.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.147.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.147.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:04:56Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:04:56Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:04:56Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:04:56Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:04:56Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:04:56Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.147.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.147.2.150300.18.86.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.147.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.147.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.147.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.147.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:04:56Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0115-1
Vulnerability from csaf_suse - Published: 2024-01-16 12:30 - Updated: 2024-01-16 12:30Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1218335).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n- CVE-2023-6622: Fixed a null pointer dereference vulnerability in nft_dynset_init() that could allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service (bsc#1217938).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n\nThe following non-security bugs were fixed:\n\n- Documentation: KVM: add separate directories for architecture-specific documentation (jsc#PED-7167).\n- Documentation: KVM: update amd-memory-encryption.rst references (jsc#PED-7167).\n- Documentation: KVM: update msr.rst reference (jsc#PED-7167).\n- Documentation: KVM: update s390-diag.rst reference (jsc#PED-7167).\n- Documentation: KVM: update s390-pv.rst reference (jsc#PED-7167).\n- Documentation: drop more IDE boot options and ide-cd.rst (git-fixes).\n- Documentation: qat: Use code block for qat sysfs example (git-fixes).\n- Drop Documentation/ide/ (git-fixes).\n- Fix crash on screen resize (bsc#1218229)\n- Fix drm gem object underflow (bsc#1218092)\n- KVM: arm64: Prevent kmemleak from accessing pKVM memory (jsc#PED-7167).\n- KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218056).\n- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217933).\n- Revert \u0027PCI/ASPM: Remove pcie_aspm_pm_state_change()\u0027 (git-fixes).\n- Revert \u0027PCI: acpiphp: Reassign resources on bridge if necessary\u0027 (git-fixes).\n- Revert \u0027md: unlock mddev before reap sync_thread in action_store\u0027 (git-fixes).\n- Revert \u0027swiotlb: panic if nslabs is too small\u0027 (git-fixes).\n- Revert \u0027xhci: Loosen RPM as default policy to cover for AMD xHC 1.1\u0027 (git-fixes).\n- USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes).\n- USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes).\n- USB: serial: option: add Quectel EG912Y module support (git-fixes).\n- USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes).\n- Update: drm/vmwgfx: Keep a gem reference to user bos in surfaces\n- acpi: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (git-fixes).\n- acpi: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes).\n- acpica: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes).\n- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes).\n- afs: Fix dynamic root lookup DNS check (git-fixes).\n- afs: Fix file locking on R/O volumes to operate in local mode (git-fixes).\n- afs: Fix overwriting of result of DNS query (git-fixes).\n- afs: Fix refcount underflow from error handling race (git-fixes).\n- afs: Fix the dynamic root\u0027s d_delete to always delete unused dentries (git-fixes).\n- afs: Fix use-after-free due to get/remove race in volume tree (git-fixes).\n- afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes).\n- afs: Return ENOENT if no cell DNS record can be found (git-fixes).\n- alsa: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes).\n- alsa: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes).\n- alsa: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes).\n- alsa: hda/realtek: Add Framework laptop 16 to quirks (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes).\n- alsa: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes).\n- alsa: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes).\n- alsa: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes).\n- alsa: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes).\n- alsa: hda/realtek: Headset Mic VREF to 100% (git-fixes).\n- alsa: hda/realtek: add new Framework laptop to quirks (git-fixes).\n- alsa: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes).\n- alsa: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes).\n- alsa: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes).\n- alsa: hda: intel-dsp-cfg: add LunarLake support (git-fixes).\n- alsa: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes).\n- alsa: seq: oss: Fix racy open/close of MIDI devices (git-fixes).\n- alsa: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes).\n- alsa: usb-audio: Increase delay in MOTU M quirk (git-fixes).\n- apparmor: Free up __cleanup() name (jsc#PED-7167).\n- arm64: dts: arm: add missing cache properties (git-fixes)\n- arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes)\n- arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes)\n- arm64: dts: imx8mq-librem5: Remove dis_u3_susphy_quirk from (git-fixes)\n- arm64: kdump: Skip kmemleak scan reserved memory for kdump (jsc#PED-7167).\n- arm64: mm: Fix \u0027rodata=on\u0027 when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes)\n- arm: oMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes).\n- arm: pL011: Fix DMA support (git-fixes).\n- asoc: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes).\n- asoc: hdmi-codec: fix missing report for jack initial status (git-fixes).\n- asoc: meson: g12a-toacodec: Fix event generation (git-fixes).\n- asoc: meson: g12a-toacodec: Validate written enum values (git-fixes).\n- asoc: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes).\n- asoc: meson: g12a-tohdmitx: Validate written enum values (git-fixes).\n- asoc: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes).\n- bitmap: unify find_bit operations (jsc#PED-7167).\n- block: fix revalidate performance regression (bsc#1216057).\n- bluetooth: Fix deadlock in vhci_send_frame (git-fixes).\n- bluetooth: L2CAP: Send reject on command corrupted request (git-fixes).\n- bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes).\n- bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 (bsc#1218461).\n- bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes).\n- bluetooth: hci_event: shut up a false-positive warning (git-fixes).\n- bluetooth: hci_qca: Fix the teardown problem for real (git-fixes).\n- bnxt: do not handle XDP in netpoll (jsc#PED-1495).\n- bnxt_en: Clear resource reservation during resume (jsc#PED-1495).\n- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-1495).\n- bnxt_en: Fix max_mtu setting for multi-buf XDP (jsc#PED-1495).\n- bnxt_en: Fix page pool logic for page size \u003e= 64K (jsc#PED-1495).\n- bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-1495).\n- bnxt_en: Flush XDP for bnxt_poll_nitroa0()\u0027s NAPI (jsc#PED-1495).\n- bpf: Adjust insufficient default bpf_jit_limit (bsc#1218234 git-fixes).\n- bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1217980).\n- ceph: fix type promotion bug on 32bit systems (bsc#1217982).\n- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167).\n- clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW (bsc#1215885 bsc#1217217).\n- clocksource: Enable TSC watchdog checking of HPET and PMTMR only when requested (bsc#1215885 bsc#1217217).\n- clocksource: Handle negative skews in \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve read-back-delay message (bsc#1215885 bsc#1217217).\n- clocksource: Loosen clocksource watchdog constraints (bsc#1215885 bsc#1217217).\n- clocksource: Print clocksource name when clocksource is tested unstable (bsc#1215885 bsc#1217217).\n- clocksource: Verify HPET and PMTMR when TSC unverified (bsc#1215885 bsc#1217217).\n- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167).\n- crypto: ccp - Add SEV_INIT rc error logging on init (jsc#PED-7167).\n- crypto: ccp - Add SEV_INIT_EX support (jsc#PED-7167).\n- crypto: ccp - Add a header for multiple drivers to use `__psp_pa` (jsc#PED-7167).\n- crypto: ccp - Add a quirk to firmware update (jsc#PED-7167).\n- crypto: ccp - Add psp_init_on_probe module parameter (jsc#PED-7167).\n- crypto: ccp - Drop TEE support for IRQ handler (jsc#PED-7167).\n- crypto: ccp - Ensure psp_ret is always init\u0027d in __sev_platform_init_locked() (jsc#PED-7167).\n- crypto: ccp - Fail the PSP initialization when writing psp data file failed (jsc#PED-7167).\n- crypto: ccp - Fix the INIT_EX data file open failure (jsc#PED-7167).\n- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (jsc#PED-7167).\n- crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware (jsc#PED-7167).\n- crypto: ccp - Initialize PSP when reading psp data file failed (jsc#PED-7167).\n- crypto: ccp - Log when resetting PSP SEV state (jsc#PED-7167).\n- crypto: ccp - Move SEV_INIT retry for corrupted data (jsc#PED-7167).\n- crypto: ccp - Move some PSP mailbox bit definitions into common header (jsc#PED-7167).\n- crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL (jsc#PED-7167).\n- crypto: ccp - Refactor out sev_fw_alloc() (jsc#PED-7167).\n- crypto: ccp - remove unneeded semicolon (jsc#PED-7167).\n- crypto: ccp: Get rid of __sev_platform_init_locked()\u0027s local function pointer (jsc#PED-7167).\n- dm verity: initialize fec io before freeing it (git-fixes).\n- dm-verity: do not use blocking calls from tasklets (git-fixes).\n- dm: add cond_resched() to dm_wq_requeue_work() (git-fixes).\n- dm: do not attempt to queue IO under RCU protection (git-fixes).\n- dm: fix __send_duplicate_bios() to always allow for splitting IO (bsc#1215952).\n- dm: fix improper splitting for abnormal bios (bsc#1215952).\n- dm: verity-loadpin: Add NULL pointer check for \u0027bdev\u0027 parameter (git-fixes).\n- dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).\n- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167).\n- doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)\n- doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)\n- doc/README.SUSE: Simplify the list of references (jsc#PED-5021)\n- drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (git-fixes).\n- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (bsc#1212139).\n- drm/amdgpu: Add EEPROM I2C address support for ip discovery (git-fixes).\n- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (git-fixes).\n- drm/amdgpu: Add support for RAS table at 0x40000 (git-fixes).\n- drm/amdgpu: Decouple RAS EEPROM addresses from chips (git-fixes).\n- drm/amdgpu: Remove redundant I2C EEPROM address (git-fixes).\n- drm/amdgpu: Remove second moot switch to set EEPROM I2C address (git-fixes).\n- drm/amdgpu: Return from switch early for EEPROM I2C address (git-fixes).\n- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes).\n- drm/amdgpu: Update ras eeprom support for smu v13_0_0 and v13_0_10 (git-fixes).\n- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes).\n- drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes).\n- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes).\n- drm/amdgpu: simplify amdgpu_ras_eeprom.c (git-fixes).\n- drm/bridge: parade-ps8640: Never store more than msg-\u003esize bytes in AUX xfer (git-fixes).\n- drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes).\n- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes).\n- drm/bridge: ti-sn65dsi86: Never store more than msg-\u003esize bytes in AUX xfer (git-fixes).\n- drm/i915/display: Drop check for doublescan mode in modevalid (git-fixes).\n- drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes).\n- drm/i915/dpt: Only do the POT stride remap when using DPT (git-fixes).\n- drm/i915/lvds: Use REG_BIT() \u0026 co (git-fixes).\n- drm/i915/mtl: limit second scaler vertical scaling in ver \u003e= 14 (git-fixes).\n- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (git-fixes).\n- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes).\n- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes).\n- drm/i915: Reject async flips with bigjoiner (git-fixes).\n- drm/i915: Relocate intel_atomic_setup_scalers() (git-fixes).\n- drm/i915: fix MAX_ORDER usage in i915_gem_object_get_pages_internal() (jsc#PED-7167).\n- drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes).\n- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes).\n- efi/libstub: Implement support for unaccepted memory (jsc#PED-7167).\n- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-7167).\n- efi/unaccepted: Fix off-by-one when checking for overlapping ranges (jsc#PED-7167).\n- efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (jsc#PED-7167).\n- efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-7167).\n- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-7167).\n- efi/x86: Get full memory map in allocate_e820() (jsc#PED-7167).\n- efi: Add unaccepted memory support (jsc#PED-7167).\n- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (jsc#PED-7167).\n- efi: libstub: install boot-time memory map as config table (jsc#PED-7167).\n- efi: libstub: remove DT dependency from generic stub (jsc#PED-7167).\n- efi: libstub: remove pointless goto kludge (jsc#PED-7167).\n- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (jsc#PED-7167).\n- efi: libstub: unify initrd loading between architectures (jsc#PED-7167).\n- floppy: fix MAX_ORDER usage (jsc#PED-7167).\n- fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes).\n- fs/jfs: Add check for negative db_l2nbperpage (git-fixes).\n- fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes).\n- fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes).\n- fs/remap: constrain dedupe of EOF blocks (git-fixes).\n- fs: avoid empty option when generating legacy mount string (git-fixes).\n- fs: fix an infinite loop in iomap_fiemap (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- genwqe: fix MAX_ORDER usage (jsc#PED-7167).\n- gfs2: Add wrapper for iomap_file_buffered_write (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Clean up function may_grant (git-fixes).\n- gfs2: Fix filesystem block deallocation for short writes (git-fixes).\n- gfs2: Fix gfs2_release for non-writers regression (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix length of holes reported at end-of-file (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Improve gfs2_make_fs_rw error handling (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Silence \u0027suspicious RCU usage in gfs2_permission\u0027 warning (git-fixes).\n- gfs2: Switch from strlcpy to strscpy (git-fixes).\n- gfs2: fix an oops in gfs2_permission (git-fixes).\n- gfs2: gfs2_setattr_size error path fix (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: jdata writepage fix (git-fixes).\n- gfs2: use i_lock spin_lock for inode qadata (git-fixes).\n- gpiolib: sysfs: Fix error handling on failed export (git-fixes).\n- gve: Fixes for napi_poll when budget is 0 (git-fixes).\n- gve: Use size_add() in call to struct_size() (git-fixes).\n- hid: add ALWAYS_POLL quirk for Apple kb (git-fixes).\n- hid: glorious: fix Glorious Model I HID report (git-fixes).\n- hid: hid-asus: add const to read-only outgoing usb buffer (git-fixes).\n- hid: hid-asus: reset the backlight brightness level on resume (git-fixes).\n- hid: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes).\n- hid: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes).\n- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes).\n- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes).\n- i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes).\n- i2c: core: Fix atomic xfer check for non-preempt config (git-fixes).\n- i2c: designware: Fix corrupted memory seen in the ISR (git-fixes).\n- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-372).\n- i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-372).\n- i40e: Fix unexpected MFS warning message (jsc#PED-372).\n- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-372).\n- i40e: fix misleading debug logs (jsc#PED-372).\n- i40e: fix potential NULL pointer dereferencing of pf-\u003evf i40e_sync_vsi_filters() (jsc#PED-372).\n- i40e: fix potential memory leaks in i40e_remove() (jsc#PED-372).\n- i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-372).\n- ib/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (git-fixes)\n- ib/mlx5: Fix rdma counter binding for RAW QP (git-fixes)\n- igb: Avoid starting unnecessary workqueues (jsc#PED-370).\n- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-370).\n- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-370).\n- igb: clean up in all error paths when enabling SR-IOV (jsc#PED-370).\n- igb: disable virtualization features on 82580 (jsc#PED-370).\n- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-370).\n- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-375).\n- igc: Expose tx-usecs coalesce setting to user (jsc#PED-375).\n- igc: Fix ambiguity in the ethtool advertising (jsc#PED-375).\n- igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-375).\n- igc: Fix the typo in the PTM Control macro (jsc#PED-375).\n- iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes).\n- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes).\n- iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes).\n- iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes).\n- input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes).\n- input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes).\n- input: soc_button_array - add mapping for airplane mode button (git-fixes).\n- input: xpad - add HyperX Clutch Gladiate Support (git-fixes).\n- interconnect: Treat xlate() returning NULL node as an error (git-fixes).\n- iomap: Fix iomap_dio_rw return value for user copies (git-fixes).\n- iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages() (jsc#PED-7167).\n- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes).\n- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes).\n- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes).\n- jfs: fix invalid free of JFS_IP(ipimap)-\u003ei_imap in diUnmount (git-fixes).\n- jfs: validate max amount of blocks before allocation (git-fixes).\n- kABI: Preserve the type of rethook::handler (git-fixes).\n- kABI: restore void return to typec_altmode_attention (git-fixes).\n- kabi/severities: ignore kABI for asus-wmi drivers Tolerate the kABI changes, as used only locally for asus-wmi stuff\n- kabi/severities: make snp_issue_guest_request PASS (jsc#PED-7167)\n- kabi: fix of_reserved_mem_* due to struct vm_struct became defined (jsc#PED-7167).\n- kabi: fix sev-dev due to fs_struct became defined (jsc#PED-7167).\n- kabi: fix struct efi after adding unaccepted memory table (jsc#PED-7167).\n- kabi: fix struct zone kabi after adding unaccepted_pages and NR_UNACCEPTED (jsc#PED-7167).\n- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-7167).\n- kconfig: fix memory leak from range properties (git-fixes).\n- kernel-source: Remove config-options.changes (jsc#PED-5021)\n- kprobes: consistent rcu api usage for kretprobe holder (git-fixes).\n- lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes).\n- libceph: use kernel_connect() (bsc#1217981).\n- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167).\n- locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes).\n- md/bitmap: do not set max_write_behind if there is no write mostly device (git-fixes).\n- md/md-bitmap: hold \u0027reconfig_mutex\u0027 in backlog_store() (git-fixes).\n- md/md-bitmap: remove unnecessary local variable in backlog_store() (git-fixes).\n- md/raid0: add discard support for the \u0027original\u0027 layout (git-fixes).\n- md/raid10: do not call bio_start_io_acct twice for bio which experienced read error (git-fixes).\n- md/raid10: factor out code from wait_barrier() to stop_waiting_barrier() (git-fixes).\n- md/raid10: factor out dereference_rdev_and_rrdev() (git-fixes).\n- md/raid10: fix io loss while replacement replace rdev (git-fixes).\n- md/raid10: fix leak of \u0027r10bio-\u003eremaining\u0027 for recovery (git-fixes).\n- md/raid10: fix memleak for \u0027conf-\u003ebio_split\u0027 (git-fixes).\n- md/raid10: fix memleak of md thread (git-fixes).\n- md/raid10: fix null-ptr-deref in raid10_sync_request (git-fixes).\n- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (git-fixes).\n- md/raid10: fix overflow of md/safe_mode_delay (git-fixes).\n- md/raid10: fix task hung in raid10d (git-fixes).\n- md/raid10: fix the condition to call bio_end_io_acct() (git-fixes).\n- md/raid10: fix wrong setting of max_corr_read_errors (git-fixes).\n- md/raid10: prevent soft lockup while flush writes (git-fixes).\n- md/raid10: use dereference_rdev_and_rrdev() to get devices (git-fixes).\n- md/raid1: fix error: ISO C90 forbids mixed declarations (git-fixes).\n- md/raid1: free the r1bio before waiting for blocked rdev (git-fixes).\n- md/raid1: hold the barrier until handle_read_error() finishes (git-fixes).\n- md/raid5-cache: fix a deadlock in r5l_exit_log() (git-fixes).\n- md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (git-fixes).\n- md/raid5: fix miscalculation of \u0027end_sector\u0027 in raid5_read_one_chunk() (git-fixes).\n- md: Put the right device in md_seq_next (bsc#1217822).\n- md: Set MD_BROKEN for RAID1 and RAID10 (git-fixes).\n- md: avoid signed overflow in slot_store() (git-fixes).\n- md: do not update recovery_cp when curr_resync is ACTIVE (git-fixes).\n- md: drop queue limitation for RAID1 and RAID10 (git-fixes).\n- md: raid0: account for split bio in iostat accounting (git-fixes).\n- md: raid10 add nowait support (git-fixes).\n- md: raid1: fix potential OOB in raid1_remove_disk() (git-fixes).\n- md: restore \u0027noio_flag\u0027 for the last mddev_resume() (git-fixes).\n- md: select BLOCK_LEGACY_AUTOLOAD (git-fixes).\n- memblock: exclude MEMBLOCK_NOMAP regions from kmemleak (jsc#PED-7167).\n- memblock: make memblock_find_in_range method private (jsc#PED-7167).\n- misc: mei: client.c: fix problem of return \u0027-EOVERFLOW\u0027 in mei_cl_write (git-fixes).\n- misc: mei: client.c: return negative error code in mei_cl_write (git-fixes).\n- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files.\n- mm/page_alloc: make deferred page init free pages in MAX_ORDER blocks (jsc#PED-7167).\n- mm/pgtable: Fix multiple -Wstringop-overflow warnings (jsc#PED-7167).\n- mm/slab: Add __free() support for kvfree (jsc#PED-7167).\n- mm/slub: fix MAX_ORDER usage in calculate_order() (jsc#PED-7167).\n- mm: Add PAGE_ALIGN_DOWN macro (jsc#PED-7167).\n- mm: Add support for unaccepted memory (jsc#PED-7167).\n- mm: add pageblock_align() macro (jsc#PED-7167).\n- mm: add pageblock_aligned() macro (jsc#PED-7167).\n- mm: avoid passing 0 to __ffs() (jsc#PED-7167).\n- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515).\n- mm: move kvmalloc-related functions to slab.h (jsc#PED-7167).\n- mm: new primitive kvmemdup() (jsc#PED-7167).\n- mm: reuse pageblock_start/end_pfn() macro (jsc#PED-7167).\n- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes).\n- mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes).\n- mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes).\n- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes).\n- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes).\n- net/smc: Fix pos miscalculation in statistics (bsc#1218139).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes).\n- net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-1495).\n- net: ena: Destroy correct number of xdp queues upon failure (git-fixes).\n- net: ena: Fix XDP redirection error (git-fixes).\n- net: ena: Fix xdp drops handling due to multibuf packets (git-fixes).\n- net: ena: Flush XDP packets on error (git-fixes).\n- net: mana: select PAGE_POOL (git-fixes).\n- net: rfkill: gpio: set GPIO direction (git-fixes).\n- net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes).\n- net: usb: ax88179_178a: clean up pm calls (git-fixes).\n- net: usb: ax88179_178a: wol optimizations (git-fixes).\n- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes).\n- nfc: llcp_core: Hold a ref to llcp_local-\u003edev when holding a ref to llcp_local (git-fixes).\n- nfs: Fix O_DIRECT locking issues (bsc#1211162).\n- nfs: Fix a few more clear_bit() instances that need release semantics (bsc#1211162).\n- nfs: Fix a potential data corruption (bsc#1211162).\n- nfs: Fix a use after free in nfs_direct_join_group() (bsc#1211162).\n- nfs: Fix error handling for O_DIRECT write scheduling (bsc#1211162).\n- nfs: More O_DIRECT accounting fixes for error paths (bsc#1211162).\n- nfs: More fixes for nfs_direct_write_reschedule_io() (bsc#1211162).\n- nfs: Use the correct commit info in nfs_join_page_group() (bsc#1211162).\n- nfs: only issue commit in DIO codepath if we have uncommitted data (bsc#1211162).\n- nilfs2: fix missing error check for sb_set_blocksize call (git-fixes).\n- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes).\n- nlm: Defend against file_lock changes after vfs_test_lock() (bsc#1217692).\n- null_blk: fix poll request timeout handling (git-fixes).\n- nvme-core: check for too small lba shift (bsc#1214117).\n- nvme-pci: Add sleep quirk for Kingston drives (git-fixes).\n- nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev (git-fixes).\n- nvme-pci: do not set the NUMA node of device if it has none (git-fixes).\n- nvme-pci: factor out a nvme_pci_alloc_dev helper (git-fixes).\n- nvme-rdma: do not try to stop unallocated queues (git-fixes).\n- nvme: sanitize metadata bounce buffer for reads (git-fixes).\n- nvmet-auth: complete a request only after freeing the dhchap pointers (git-fixes).\n- of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem (jsc#PED-7167).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc() (git-fixes).\n- padata: Fix refcnt handling in padata_free_shell() (git-fixes).\n- parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes).\n- pci: loongson: Limit MRRS to 256 (git-fixes).\n- perf/core: fix MAX_ORDER usage in rb_alloc_aux_page() (jsc#PED-7167).\n- pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes).\n- platform/surface: aggregator: fix recv_buf() return value (git-fixes).\n- platform/x86: asus-wmi: Add support for ROG X13 tablet mode (git-fixes).\n- platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum (git-fixes).\n- platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting (git-fixes).\n- platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes).\n- platform/x86: asus-wmi: Simplify tablet-mode-switch handling (git-fixes).\n- platform/x86: asus-wmi: Simplify tablet-mode-switch probing (git-fixes).\n- platform/x86: wmi: Allow duplicate GUIDs for drivers that use struct wmi_driver (git-fixes).\n- platform/x86: wmi: Skip blocks with zero instances (git-fixes).\n- powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523).\n- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-1526).\n- qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-1526).\n- qed: fix LL2 RX buffer allocation (jsc#PED-1526).\n- qede: fix firmware halt over suspend and resume (jsc#PED-1526).\n- qla2xxx: add debug log for deprecated hw detected (bsc#1216032).\n- r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes).\n- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes).\n- r8169: Fix PCI error on system resume (git-fixes).\n- rdma/bnxt_re: Correct module description string (jsc#PED-1495).\n- rdma/core: Use size_{add,sub,mul}() in calls to struct_size() (git-fixes)\n- rdma/hfi1: Use FIELD_GET() to extract Link Width (git-fixes)\n- rdma/hfi1: Workaround truncation compilation error (git-fixes)\n- rdma/hns: Add check for SL (git-fixes)\n- rdma/hns: Fix printing level of asynchronous events (git-fixes)\n- rdma/hns: Fix signed-unsigned mixed comparisons (git-fixes)\n- rdma/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (git-fixes)\n- rdma/hns: The UD mode can only be configured with DCQCN (git-fixes)\n- regmap: fix bogus error on regcache_sync success (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- remove unnecessary WARN_ON_ONCE() (bsc#1214823 bsc#1218569).\n- reset: Fix crash when freeing non-existent optional resets (git-fixes).\n- restore renamed device IDs for USB HID devices (git-fixes).\n- rethook: Fix to use WRITE_ONCE() for rethook:: Handler (git-fixes).\n- rethook: Use __rcu pointer for rethook::handler (git-fixes).\n- ring-buffer: Do not try to put back write_stamp (git-fixes).\n- ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes).\n- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes).\n- ring-buffer: Fix memory leak of free page (git-fixes).\n- ring-buffer: Fix slowpath of interrupted event (git-fixes).\n- ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes).\n- ring-buffer: Fix writing to the buffer with max_data_size (git-fixes).\n- ring-buffer: Force absolute timestamp on discard of event (git-fixes).\n- ring-buffer: Have saved event hold the entire event (git-fixes).\n- ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes).\n- s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218357).\n- scsi: lpfc: use unsigned type for num_sge (bsc#1214747).\n- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes).\n- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes).\n- serial: sc16is7xx: address RX timeout interrupt errata (git-fixes).\n- soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes).\n- spi: atmel: Fix clock issue when using devices with different polarities (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- supported.conf: add drivers/virt/coco/tsm (jsc#PED-7167)\n- swiotlb: always set the number of areas before allocating the pool (git-fixes).\n- swiotlb: do not panic! (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix debugfs reporting of reserved memory pools (git-fixes).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- swiotlb: fix the deadlock in swiotlb_do_find_slots (git-fixes).\n- swiotlb: mark swiotlb_memblock_alloc() as __init (git-fixes).\n- swiotlb: reduce the number of areas to match actual memory pool size (git-fixes).\n- swiotlb: reduce the swiotlb buffer size on allocation failure (git-fixes).\n- swiotlb: use the calculated number of areas (git-fixes).\n- tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes).\n- tracing/kprobes: Fix the description of variable length arguments (git-fixes).\n- tracing/kprobes: Fix the order of argument descriptions (git-fixes).\n- tracing/perf: Add interrupt_context_level() helper (git-fixes).\n- tracing/synthetic: fix kernel-doc warnings (git-fixes).\n- tracing: Always update snapshot buffer size (git-fixes).\n- tracing: Disable preemption when using the filter buffer (bsc#1217036).\n- tracing: Disable snapshot buffer when stopping instance tracers (git-fixes).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix blocked reader of snapshot buffer (git-fixes).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes, bsc#1217036).\n- tracing: Have the user copy of synthetic event address use correct context (git-fixes).\n- tracing: Reuse logic from perf\u0027s get_recursion_context() (git-fixes).\n- tracing: Set actual size after ring buffer resize (git-fixes).\n- tracing: Stop current tracer when resizing buffer (git-fixes).\n- tracing: Update snapshot buffer on resize if it is allocated (git-fixes).\n- tracing: Use __this_cpu_read() in trace_event_buffer_lock_reserver() (bsc#1217036).\n- tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes).\n- uapi: propagate __struct_group() attributes to the container union (jsc#SLE-18978).\n- ubifs: Fix memory leak of bud-\u003elog_hash (git-fixes).\n- ubifs: fix possible dereference after free (git-fixes).\n- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes).\n- usb: aqc111: check packet for fixup for true limit (git-fixes).\n- usb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027 (git-fixes).\n- usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes).\n- usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes).\n- usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 (git-fixes).\n- virt/coco/sev-guest: Double-buffer messages (jsc#PED-7167).\n- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167).\n- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167).\n- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167).\n- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167).\n- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167).\n- vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602).\n- wifi: cfg80211: Add my certificate (git-fixes).\n- wifi: cfg80211: fix certs build to not depend on file order (git-fixes).\n- wifi: iwlwifi: pcie: add another missing bh-disable for rxq-\u003elock (git-fixes).\n- wifi: iwlwifi: pcie: do not synchronize IRQs from IRQ (git-fixes).\n- wifi: mac80211: mesh: check element parsing succeeded (git-fixes).\n- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes).\n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes).\n- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/boot/compressed: Handle unaccepted memory (jsc#PED-7167).\n- x86/boot/compressed: Reserve more memory for page tables (git-fixes).\n- x86/boot: Add an efi.h header for the decompressor (jsc#PED-7167).\n- x86/boot: Centralize __pa()/__va() definitions (jsc#PED-7167).\n- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes).\n- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (git-fixes).\n- x86/cpu: Do not write CSTAR MSR on Intel CPUs (jsc#PED-7167).\n- x86/cpu: Fix amd_check_microcode() declaration (git-fixes).\n- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-7167).\n- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927).\n- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927).\n- x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf() (git-fixes).\n- x86/fpu: Invalidate FPU state correctly on exec() (git-fixes).\n- x86/platform/uv: Use alternate source for socket to node data (bsc#1215696 bsc#1217790).\n- x86/purgatory: Remove LTO flags (git-fixes).\n- x86/resctrl: Fix kernel-doc warnings (git-fixes).\n- x86/sev-es: Replace open-coded hlt-loop with sev_es_terminate() (jsc#PED-7167).\n- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (jsc#PED-7167).\n- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-7167).\n- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-7167).\n- x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7167).\n- x86/sev: Change snp_guest_issue_request()\u0027s fw_err argument (jsc#PED-7167).\n- x86/sev: Fix address space sparse warning (jsc#PED-7167).\n- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7167).\n- x86/sev: Mark snp_abort() noreturn (jsc#PED-7167).\n- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-7167).\n- x86/sev: Use large PSC requests if applicable (jsc#PED-7167).\n- x86/smp: Use dedicated cache-line for mwait_play_dead() (git-fixes).\n- x86/srso: Add SRSO mitigation for Hygon processors (git-fixes).\n- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes).\n- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes).\n- x86/tdx: Add unaccepted memory support (jsc#PED-7167).\n- x86/tdx: Disable NOTIFY_ENABLES (jsc#PED-7167).\n- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-7167).\n- x86/tdx: Refactor try_accept_one() (jsc#PED-7167).\n- x86/tdx: Relax SEPT_VE_DISABLE check for debug TD (jsc#PED-7167).\n- x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE (jsc#PED-7167).\n- x86/tsc: Add option to force frequency recalibration with HW timer (bsc#1215885 bsc#1217217).\n- x86/tsc: Be consistent about use_tsc_delay() (bsc#1215885 bsc#1217217).\n- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (bsc#1215885 bsc#1217217).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- xfs: Rename __xfs_attr_rmtval_remove (git-fixes).\n- xfs: Use kvcalloc() instead of kvzalloc() (git-fixes).\n- xfs: aborting inodes on shutdown may need buffer lock (git-fixes).\n- xfs: add selinux labels to whiteout inodes (git-fixes).\n- xfs: clean up \u0027%Ld/%Lu\u0027 which does not meet C standard (git-fixes).\n- xfs: convert flex-array declarations in struct xfs_attrlist* (git-fixes).\n- xfs: convert flex-array declarations in xfs attr leaf blocks (git-fixes).\n- xfs: convert flex-array declarations in xfs attr shortform objects (git-fixes).\n- xfs: decode scrub flags in ftrace output (git-fixes).\n- xfs: dump log intent items that cannot be recovered due to corruption (git-fixes).\n- xfs: fix a bug in the online fsck directory leaf1 bestcount check (git-fixes).\n- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes).\n- xfs: fix incorrect unit conversion in scrub tracepoint (git-fixes).\n- xfs: fix silly whitespace problems with kernel libxfs (git-fixes).\n- xfs: fix uninit warning in xfs_growfs_data (git-fixes).\n- xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes).\n- xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes).\n- xfs: remove kmem_alloc_io() (git-fixes).\n- xfs: remove the xfs_dinode_t typedef (git-fixes).\n- xfs: remove the xfs_dqblk_t typedef (git-fixes).\n- xfs: remove the xfs_dsb_t typedef (git-fixes).\n- xfs: rename xfs_has_attr() (git-fixes).\n- xfs: replace snprintf in show functions with sysfs_emit (git-fixes).\n- xfs: return EINTR when a fatal signal terminates scrub (git-fixes).\n- xfs: sb verifier does not handle uncached sb buffer (git-fixes).\n- xfs: simplify two-level sysctl registration for xfs_table (git-fixes).\n- xfs: sysfs: use default_groups in kobj_type (git-fixes).\n- xfs: use swap() to make dabtree code cleaner (git-fixes).\n- xhci: Clear EHB bit only at end of interrupt handler (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-115,SUSE-SLE-Micro-5.5-2024-115,SUSE-SLE-Module-Live-Patching-15-SP5-2024-115,SUSE-SLE-Module-RT-15-SP5-2024-115,openSUSE-SLE-15.5-2024-115",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0115-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0115-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240115-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0115-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017661.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1183045",
"url": "https://bugzilla.suse.com/1183045"
},
{
"category": "self",
"summary": "SUSE Bug 1211162",
"url": "https://bugzilla.suse.com/1211162"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1212139",
"url": "https://bugzilla.suse.com/1212139"
},
{
"category": "self",
"summary": "SUSE Bug 1212584",
"url": "https://bugzilla.suse.com/1212584"
},
{
"category": "self",
"summary": "SUSE Bug 1214117",
"url": "https://bugzilla.suse.com/1214117"
},
{
"category": "self",
"summary": "SUSE Bug 1214747",
"url": "https://bugzilla.suse.com/1214747"
},
{
"category": "self",
"summary": "SUSE Bug 1214823",
"url": "https://bugzilla.suse.com/1214823"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215696",
"url": "https://bugzilla.suse.com/1215696"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1215952",
"url": "https://bugzilla.suse.com/1215952"
},
{
"category": "self",
"summary": "SUSE Bug 1216032",
"url": "https://bugzilla.suse.com/1216032"
},
{
"category": "self",
"summary": "SUSE Bug 1216057",
"url": "https://bugzilla.suse.com/1216057"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216776",
"url": "https://bugzilla.suse.com/1216776"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217217",
"url": "https://bugzilla.suse.com/1217217"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217602",
"url": "https://bugzilla.suse.com/1217602"
},
{
"category": "self",
"summary": "SUSE Bug 1217692",
"url": "https://bugzilla.suse.com/1217692"
},
{
"category": "self",
"summary": "SUSE Bug 1217790",
"url": "https://bugzilla.suse.com/1217790"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217822",
"url": "https://bugzilla.suse.com/1217822"
},
{
"category": "self",
"summary": "SUSE Bug 1217927",
"url": "https://bugzilla.suse.com/1217927"
},
{
"category": "self",
"summary": "SUSE Bug 1217933",
"url": "https://bugzilla.suse.com/1217933"
},
{
"category": "self",
"summary": "SUSE Bug 1217938",
"url": "https://bugzilla.suse.com/1217938"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1217980",
"url": "https://bugzilla.suse.com/1217980"
},
{
"category": "self",
"summary": "SUSE Bug 1217981",
"url": "https://bugzilla.suse.com/1217981"
},
{
"category": "self",
"summary": "SUSE Bug 1217982",
"url": "https://bugzilla.suse.com/1217982"
},
{
"category": "self",
"summary": "SUSE Bug 1218056",
"url": "https://bugzilla.suse.com/1218056"
},
{
"category": "self",
"summary": "SUSE Bug 1218092",
"url": "https://bugzilla.suse.com/1218092"
},
{
"category": "self",
"summary": "SUSE Bug 1218139",
"url": "https://bugzilla.suse.com/1218139"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218229",
"url": "https://bugzilla.suse.com/1218229"
},
{
"category": "self",
"summary": "SUSE Bug 1218234",
"url": "https://bugzilla.suse.com/1218234"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218335",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "self",
"summary": "SUSE Bug 1218357",
"url": "https://bugzilla.suse.com/1218357"
},
{
"category": "self",
"summary": "SUSE Bug 1218397",
"url": "https://bugzilla.suse.com/1218397"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218461",
"url": "https://bugzilla.suse.com/1218461"
},
{
"category": "self",
"summary": "SUSE Bug 1218515",
"url": "https://bugzilla.suse.com/1218515"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218569",
"url": "https://bugzilla.suse.com/1218569"
},
{
"category": "self",
"summary": "SUSE Bug 1218643",
"url": "https://bugzilla.suse.com/1218643"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6546 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6546/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T12:30:10Z",
"generator": {
"date": "2024-01-16T12:30:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0115-1",
"initial_release_date": "2024-01-16T12:30:10Z",
"revision_history": [
{
"date": "2024-01-16T12:30:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150500.13.30.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150500.13.30.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP5",
"product": {
"name": "SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.30.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.30.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.30.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.30.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-extra-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-optional-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.30.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "important"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6546",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6546"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6546",
"url": "https://www.suse.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "SUSE Bug 1218335 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "external",
"summary": "SUSE Bug 1222685 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1222685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "important"
}
],
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6622"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6622",
"url": "https://www.suse.com/security/cve/CVE-2023-6622"
},
{
"category": "external",
"summary": "SUSE Bug 1217938 for CVE-2023-6622",
"url": "https://bugzilla.suse.com/1217938"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-6622"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_30-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.30.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.30.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:30:10Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0110-1
Vulnerability from csaf_suse - Published: 2024-01-16 12:28 - Updated: 2024-01-16 12:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).\n- CVE-2023-6121: Fixed an information leak via dmesg when receiving a crafted packet in the NVMe-oF/TCP subsystem (bsc#1217250).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free issue when receiving an IGMP query packet due to reference count mismanagement (bsc#1218253).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n\nThe following non-security bugs were fixed:\n\n- Reviewed and added more information to README.SUSE (jsc#PED-5021).\n- Enabled multibuild for kernel packages (JSC-SLE#5501, boo#1211226, bsc#1218184).\n- clocksource: Avoid accidental unstable marking of clocksources (bsc#1218105).\n- clocksource: Suspend the watchdog temporarily when high read latency detected (bsc#1218105).\n- efi/mokvar: Reserve the table only if it is in boot services data (bsc#1215375).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-110,SUSE-SUSE-MicroOS-5.1-2024-110,SUSE-SUSE-MicroOS-5.2-2024-110",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0110-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0110-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240110-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0110-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017674.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215375",
"url": "https://bugzilla.suse.com/1215375"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217709",
"url": "https://bugzilla.suse.com/1217709"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218105",
"url": "https://bugzilla.suse.com/1218105"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T12:28:22Z",
"generator": {
"date": "2024-01-16T12:28:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0110-1",
"initial_release_date": "2024-01-16T12:28:22Z",
"revision_history": [
{
"date": "2024-01-16T12:28:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.155.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.155.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.155.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.155.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.155.1.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.155.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.155.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.155.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.155.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.155.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.155.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.155.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.155.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.155.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.155.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.155.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.155.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.155.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.155.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.155.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.155.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:28:22Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:28:22Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:28:22Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:28:22Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:28:22Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:28:22Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.155.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.155.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:28:22Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0154-1
Vulnerability from csaf_suse - Published: 2024-01-18 14:05 - Updated: 2024-01-18 14:05Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n\nThe following non-security bugs were fixed:\n\n- doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)\n- doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)\n- doc/README.SUSE: Simplify the list of references (jsc#PED-5021)\n- io_uring: fix 32-bit compatability with sendmsg/recvmsg (bsc#1217709).\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-154,SUSE-SLE-Module-Live-Patching-15-SP2-2024-154,SUSE-SLE-Product-HA-15-SP2-2024-154,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-154,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-154,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-154",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0154-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0154-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240154-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0154-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017683.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217709",
"url": "https://bugzilla.suse.com/1217709"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-18T14:05:58Z",
"generator": {
"date": "2024-01-18T14:05:58Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0154-1",
"initial_release_date": "2024-01-18T14:05:58Z",
"revision_history": [
{
"date": "2024-01-18T14:05:58Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.175.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.175.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.175.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.175.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.175.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.175.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.175.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.175.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.175.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.175.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.175.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.175.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.175.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.175.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.175.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.175.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.175.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.175.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.175.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.175.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.175.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.175.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.175.1.150200.9.89.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_175-preempt-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_175-preempt-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_175-preempt-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.175.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.175.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.175.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.175.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.175.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:05:58Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:05:58Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:05:58Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:05:58Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:05:58Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:05:58Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.175.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.175.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.175.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T14:05:58Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0120-1
Vulnerability from csaf_suse - Published: 2024-01-16 12:32 - Updated: 2024-01-16 12:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bsc#1202095).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n- CVE-2023-6606: Fixed an out-of-bounds read vulnerability in smbCalcSize in fs/smb/client/netmisc.c that could allow a local attacker to crash the system or leak internal kernel information (bsc#1217947).\n- CVE-2023-6610: Fixed an out-of-bounds read vulnerability in smb2_dump_detail in fs/smb/client/smb2ops.c that could allow a local attacker to crash the system or leak internal kernel information (bsc#1217946).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n\nThe following non-security bugs were fixed:\n\n- doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)\n- doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)\n- doc/README.SUSE: Simplify the list of references (jsc#PED-5021)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-120,SUSE-SLE-Module-Live-Patching-15-SP1-2024-120,SUSE-SLE-Product-HA-15-SP1-2024-120,SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-120,SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-120,SUSE-SLE-Product-SLES_SAP-15-SP1-2024-120",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0120-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0120-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240120-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0120-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017659.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1202095",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2586 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T12:32:54Z",
"generator": {
"date": "2024-01-16T12:32:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0120-1",
"initial_release_date": "2024-01-16T12:32:54Z",
"revision_history": [
{
"date": "2024-01-16T12:32:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-default-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-default-base-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-syms-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-150100.197.168.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-150100.197.168.1.noarch",
"product_id": "kernel-devel-4.12.14-150100.197.168.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-150100.197.168.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-150100.197.168.1.noarch",
"product_id": "kernel-docs-4.12.14-150100.197.168.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-150100.197.168.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-150100.197.168.1.noarch",
"product_id": "kernel-docs-html-4.12.14-150100.197.168.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-150100.197.168.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-150100.197.168.1.noarch",
"product_id": "kernel-macros-4.12.14-150100.197.168.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-150100.197.168.1.noarch",
"product": {
"name": "kernel-source-4.12.14-150100.197.168.1.noarch",
"product_id": "kernel-source-4.12.14-150100.197.168.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-150100.197.168.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-150100.197.168.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-150100.197.168.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-debug-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-default-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-syms-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-default-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-default-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-default-base-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-default-devel-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-default-extra-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-default-man-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-obs-build-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-syms-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-vanilla-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.168.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-debug-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-default-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-default-base-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-syms-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2022-2586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2586"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2586",
"url": "https://www.suse.com/security/cve/CVE-2022-2586"
},
{
"category": "external",
"summary": "SUSE Bug 1202095 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "external",
"summary": "SUSE Bug 1209719 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1209719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "moderate"
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:32:54Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0156-1
Vulnerability from csaf_suse - Published: 2024-01-18 16:01 - Updated: 2024-01-18 16:01Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1218335).\n- CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free issue when receiving an IGMP query packet due to reference count mismanagement (bsc#1218253).\n- CVE-2023-6622: Fixed a null pointer dereference vulnerability in nft_dynset_init() that could allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service (bsc#1217938).\n- CVE-2023-6121: Fixed an information leak via dmesg when receiving a crafted packet in the NVMe-oF/TCP subsystem (bsc#1217250).\n\nThe following non-security bugs were fixed:\n\n- Reviewed and added more information to README.SUSE (jsc#PED-5021).\n- Enabled multibuild for kernel packages (JSC-SLE#5501, boo#1211226, bsc#1218184).\n- Drop drm/bridge lt9611uxc patches that have been reverted on stable trees\n- KVM: s390/mm: Properly reset no-dat (bsc#1218056).\n- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (bsc#1217933).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- NFS: Fix O_DIRECT locking issues (bsc#1211162).\n- NFS: Fix a few more clear_bit() instances that need release semantics (bsc#1211162).\n- NFS: Fix a potential data corruption (bsc#1211162).\n- NFS: Fix a use after free in nfs_direct_join_group() (bsc#1211162).\n- NFS: Fix error handling for O_DIRECT write scheduling (bsc#1211162).\n- NFS: More O_DIRECT accounting fixes for error paths (bsc#1211162).\n- NFS: More fixes for nfs_direct_write_reschedule_io() (bsc#1211162).\n- NFS: Use the correct commit info in nfs_join_page_group() (bsc#1211162).\n- NLM: Defend against file_lock changes after vfs_test_lock() (bsc#1217692).\n- Updated SPI patches for NVIDIA Grace enablement (bsc#1212584 jsc#PED-3459)\n- block: fix revalidate performance regression (bsc#1216057).\n- bpf: Adjust insufficient default bpf_jit_limit (bsc#1218234).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1217980).\n- ceph: fix type promotion bug on 32bit systems (bsc#1217982).\n- clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW (bsc#1215885 bsc#1217217).\n- clocksource: Enable TSC watchdog checking of HPET and PMTMR only when requested (bsc#1215885 bsc#1217217).\n- clocksource: Handle negative skews in \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve read-back-delay message (bsc#1215885 bsc#1217217).\n- clocksource: Loosen clocksource watchdog constraints (bsc#1215885 bsc#1217217).\n- clocksource: Print clocksource name when clocksource is tested unstable (bsc#1215885 bsc#1217217).\n- clocksource: Verify HPET and PMTMR when TSC unverified (bsc#1215885 bsc#1217217).\n- dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).\n- fuse: dax: set fc-\u003edax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- libceph: use kernel_connect() (bsc#1217981).\n- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515).\n- net/smc: Fix pos miscalculation in statistics (bsc#1218139).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- nfs: only issue commit in DIO codepath if we have uncommitted data (bsc#1211162).\n- remove unnecessary WARN_ON_ONCE() (bsc#1214823 bsc#1218569).\n- s390/vx: fix save/restore of fpu kernel context (bsc#1218357).\n- scsi: lpfc: use unsigned type for num_sge (bsc#1214747).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- tracing: Disable preemption when using the filter buffer (bsc#1217036).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (bsc#1217036).\n- tracing: Use __this_cpu_read() in trace_event_buffer_lock_reserver() (bsc#1217036).\n- uapi: propagate __struct_group() attributes to the container union (jsc#SLE-18978).\n- vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/platform/uv: Use alternate source for socket to node data (bsc#1215696 bsc#1217790).\n- x86/tsc: Add option to force frequency recalibration with HW timer (bsc#1215885 bsc#1217217).\n- x86/tsc: Be consistent about use_tsc_delay() (bsc#1215885 bsc#1217217).\n- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (bsc#1215885 bsc#1217217).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-156,SUSE-SLE-Micro-5.3-2024-156,SUSE-SLE-Micro-5.4-2024-156,SUSE-SLE-Module-Live-Patching-15-SP4-2024-156,SUSE-SLE-Product-HA-15-SP4-2024-156,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-156,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-156,SUSE-SLE-Product-RT-15-SP4-2024-156,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-156,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-156,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-156,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-156,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-156,openSUSE-Leap-Micro-5.3-2024-156,openSUSE-Leap-Micro-5.4-2024-156",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0156-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0156-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240156-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0156-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017689.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1183045",
"url": "https://bugzilla.suse.com/1183045"
},
{
"category": "self",
"summary": "SUSE Bug 1193285",
"url": "https://bugzilla.suse.com/1193285"
},
{
"category": "self",
"summary": "SUSE Bug 1211162",
"url": "https://bugzilla.suse.com/1211162"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1212584",
"url": "https://bugzilla.suse.com/1212584"
},
{
"category": "self",
"summary": "SUSE Bug 1214747",
"url": "https://bugzilla.suse.com/1214747"
},
{
"category": "self",
"summary": "SUSE Bug 1214823",
"url": "https://bugzilla.suse.com/1214823"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215696",
"url": "https://bugzilla.suse.com/1215696"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1216057",
"url": "https://bugzilla.suse.com/1216057"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216776",
"url": "https://bugzilla.suse.com/1216776"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217217",
"url": "https://bugzilla.suse.com/1217217"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217602",
"url": "https://bugzilla.suse.com/1217602"
},
{
"category": "self",
"summary": "SUSE Bug 1217692",
"url": "https://bugzilla.suse.com/1217692"
},
{
"category": "self",
"summary": "SUSE Bug 1217790",
"url": "https://bugzilla.suse.com/1217790"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217933",
"url": "https://bugzilla.suse.com/1217933"
},
{
"category": "self",
"summary": "SUSE Bug 1217938",
"url": "https://bugzilla.suse.com/1217938"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1217980",
"url": "https://bugzilla.suse.com/1217980"
},
{
"category": "self",
"summary": "SUSE Bug 1217981",
"url": "https://bugzilla.suse.com/1217981"
},
{
"category": "self",
"summary": "SUSE Bug 1217982",
"url": "https://bugzilla.suse.com/1217982"
},
{
"category": "self",
"summary": "SUSE Bug 1218056",
"url": "https://bugzilla.suse.com/1218056"
},
{
"category": "self",
"summary": "SUSE Bug 1218139",
"url": "https://bugzilla.suse.com/1218139"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218234",
"url": "https://bugzilla.suse.com/1218234"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218335",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "self",
"summary": "SUSE Bug 1218357",
"url": "https://bugzilla.suse.com/1218357"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218515",
"url": "https://bugzilla.suse.com/1218515"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218569",
"url": "https://bugzilla.suse.com/1218569"
},
{
"category": "self",
"summary": "SUSE Bug 1218659",
"url": "https://bugzilla.suse.com/1218659"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6546 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6546/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-18T16:01:42Z",
"generator": {
"date": "2024-01-18T16:01:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0156-1",
"initial_release_date": "2024-01-18T16:01:42Z",
"revision_history": [
{
"date": "2024-01-18T16:01:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.103.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.103.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.103.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.103.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.103.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.103.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.103.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.103.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.103.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.103.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.103.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.103.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.103.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.103.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.103.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.103.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.103.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.103.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.103.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_rt:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP4",
"product_id": "SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.103.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.103.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.103.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.103.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.aarch64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.s390x as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.s390x",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.103.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.103.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "important"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6546",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6546"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6546",
"url": "https://www.suse.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "SUSE Bug 1218335 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "external",
"summary": "SUSE Bug 1222685 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1222685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "important"
}
],
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6622"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6622",
"url": "https://www.suse.com/security/cve/CVE-2023-6622"
},
{
"category": "external",
"summary": "SUSE Bug 1217938 for CVE-2023-6622",
"url": "https://bugzilla.suse.com/1217938"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6622"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Real Time 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.103.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.103.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.103.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.103.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.103.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T16:01:42Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0117-1
Vulnerability from csaf_suse - Published: 2024-01-16 12:31 - Updated: 2024-01-16 12:31Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bsc#1202095).\n- CVE-2023-6121: Fixed an information leak via dmesg when receiving a crafted packet in the NVMe-oF/TCP subsystem (bsc#1217250).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1214158 bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free issue when receiving an IGMP query packet due to reference count mismanagement (bsc#1218253).\n- CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).\n- CVE-2023-51779: Fixed a use-after-free issue due to a race condition during Bluetooth message reception (bsc#1218559).\n\nThe following non-security bugs were fixed:\n\n- Enabled the LLC counters for \u201cperf\u201d (perf stat) on the Ice-Lake and Rocket-Lake CPUs (jsc#PED-5023 bsc#1211439).\n- Reviewed and added more information to README.SUSE (jsc#PED-5021).\n- Enabled multibuild for kernel packages (JSC-SLE#5501, boo#1211226, bsc#1218184).\n- Fix termination state for idr_for_each_entry_ul() (bsc#1109837).\n- KVM: s390/mm: Properly reset no-dat (bsc#1218057).\n- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (bsc#1217936).\n- PCI: Disable ATS for specific Intel IPU E2000 devices (bsc#1218622).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: Do not fully free QPL pages on prefill errors (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: Fixes for napi_poll when budget is 0 (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: Set default duplex configuration to full (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: unify driver name usage (bsc#1214479).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1217801).\n- s390/vx: fix save/restore of fpu kernel context (bsc#1218362).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (bsc#1217036).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-117,SUSE-SLE-HA-12-SP5-2024-117,SUSE-SLE-Live-Patching-12-SP5-2024-117,SUSE-SLE-SDK-12-SP5-2024-117,SUSE-SLE-SERVER-12-SP5-2024-117,SUSE-SLE-WE-12-SP5-2024-117",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0117-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0117-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240117-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0117-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017660.html"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1202095",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1211439",
"url": "https://bugzilla.suse.com/1211439"
},
{
"category": "self",
"summary": "SUSE Bug 1214158",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "self",
"summary": "SUSE Bug 1214479",
"url": "https://bugzilla.suse.com/1214479"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217936",
"url": "https://bugzilla.suse.com/1217936"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218057",
"url": "https://bugzilla.suse.com/1218057"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218362",
"url": "https://bugzilla.suse.com/1218362"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218622",
"url": "https://bugzilla.suse.com/1218622"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2586 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T12:31:25Z",
"generator": {
"date": "2024-01-16T12:31:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0117-1",
"initial_release_date": "2024-01-16T12:31:25Z",
"revision_history": [
{
"date": "2024-01-16T12:31:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.189.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.189.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.189.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.189.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.189.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.189.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.189.1.aarch64",
"product_id": "kernel-default-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.189.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.189.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.189.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.189.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.189.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.189.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.189.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.189.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.189.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.189.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.189.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.189.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.189.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.189.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.189.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.189.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.189.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.189.1.noarch",
"product_id": "kernel-devel-4.12.14-122.189.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.189.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.189.1.noarch",
"product_id": "kernel-docs-4.12.14-122.189.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.189.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.189.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.189.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.189.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.189.1.noarch",
"product_id": "kernel-macros-4.12.14-122.189.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.189.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.189.1.noarch",
"product_id": "kernel-source-4.12.14-122.189.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.189.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.189.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.189.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.189.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.189.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.189.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.189.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.189.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.189.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.189.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.189.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.189.1.s390x",
"product_id": "kernel-default-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.189.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.189.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.189.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.189.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.189.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.189.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.189.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.189.1.s390x",
"product_id": "kernel-syms-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.189.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.189.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.189.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.189.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.189.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.189.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.189.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.189.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.189.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.189.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.189.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.189.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.189.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.189.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.189.1.x86_64",
"product_id": "kernel-default-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.189.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.189.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.189.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.189.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.189.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.189.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.189.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.189.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.189.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.189.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.189.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.189.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.189.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.189.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.189.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.189.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.189.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.189.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.189.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.189.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.189.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.189.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.189.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.189.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.189.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.189.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.189.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.189.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.189.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2022-2586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2586"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2586",
"url": "https://www.suse.com/security/cve/CVE-2022-2586"
},
{
"category": "external",
"summary": "SUSE Bug 1202095 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "external",
"summary": "SUSE Bug 1209719 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1209719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "moderate"
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_189-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.189.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.189.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.189.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:25Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0118-1
Vulnerability from csaf_suse - Published: 2024-01-16 12:31 - Updated: 2024-01-16 12:31Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).\n- CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bsc#1202095).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free issue when receiving an IGMP query packet due to reference count mismanagement (bsc#1218253).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n\nThe following non-security bugs were fixed:\n\n- Enabled the LLC counters for \u201cperf\u201d (perf stat) on the Ice-Lake and Rocket-Lake CPUs (jsc#PED-5023 bsc#1211439).\n- Reviewed and added more information to README.SUSE (jsc#PED-5021).\n- Enabled multibuild for kernel packages (JSC-SLE#5501, boo#1211226, bsc#1218184).\n- Fix termination state for idr_for_each_entry_ul() (bsc#1109837).\n- KVM: s390/mm: Properly reset no-dat (bsc#1218057).\n- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (bsc#1217936).\n- PCI: Disable ATS for specific Intel IPU E2000 devices (bsc#1218622).\n- Previous perf cve-4.12-\u003eSLE12-SP5 manual merge was incorrect. Fix.\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: Do not fully free QPL pages on prefill errors (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: Fixes for napi_poll when budget is 0 (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: Set default duplex configuration to full (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: unify driver name usage (bsc#1214479).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1217801).\n- s390/vx: fix save/restore of fpu kernel context (bsc#1218362).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (bsc#1217036).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-118,SUSE-SLE-RT-12-SP5-2024-118",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0118-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0118-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240118-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0118-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017668.html"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1202095",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1211439",
"url": "https://bugzilla.suse.com/1211439"
},
{
"category": "self",
"summary": "SUSE Bug 1214479",
"url": "https://bugzilla.suse.com/1214479"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217936",
"url": "https://bugzilla.suse.com/1217936"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218057",
"url": "https://bugzilla.suse.com/1218057"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218362",
"url": "https://bugzilla.suse.com/1218362"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218622",
"url": "https://bugzilla.suse.com/1218622"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2586 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T12:31:39Z",
"generator": {
"date": "2024-01-16T12:31:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0118-1",
"initial_release_date": "2024-01-16T12:31:39Z",
"revision_history": [
{
"date": "2024-01-16T12:31:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.12.14-10.157.1.noarch",
"product": {
"name": "kernel-devel-rt-4.12.14-10.157.1.noarch",
"product_id": "kernel-devel-rt-4.12.14-10.157.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.12.14-10.157.1.noarch",
"product": {
"name": "kernel-source-rt-4.12.14-10.157.1.noarch",
"product_id": "kernel-source-rt-4.12.14-10.157.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"product_id": "dlm-kmp-rt-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product_id": "dlm-kmp-rt_debug-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"product_id": "gfs2-kmp-rt-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt-base-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt-base-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt-devel-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt-extra-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt-extra-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-kgraft-devel-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt-kgraft-devel-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt-kgraft-devel-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt_debug-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt_debug-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-base-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt_debug-base-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt_debug-base-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt_debug-extra-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.157.1.x86_64",
"product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.12.14-10.157.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.12.14-10.157.1.x86_64",
"product_id": "kernel-syms-rt-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-4.12.14-10.157.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-4.12.14-10.157.1.x86_64",
"product_id": "kselftests-kmp-rt-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-4.12.14-10.157.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-4.12.14-10.157.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.12.14-10.157.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch"
},
"product_reference": "kernel-devel-rt-4.12.14-10.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64"
},
"product_reference": "kernel-rt-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64"
},
"product_reference": "kernel-rt-base-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64"
},
"product_reference": "kernel-rt_debug-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.12.14-10.157.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch"
},
"product_reference": "kernel-source-rt-4.12.14-10.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.12.14-10.157.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2022-2586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2586"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2586",
"url": "https://www.suse.com/security/cve/CVE-2022-2586"
},
{
"category": "external",
"summary": "SUSE Bug 1202095 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "external",
"summary": "SUSE Bug 1209719 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1209719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.157.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.157.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:31:39Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2025:0834-1
Vulnerability from csaf_suse - Published: 2025-03-11 10:55 - Updated: 2025-03-11 10:55Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in KVM (bsc#1186482).\n- CVE-2021-47634: ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl (bsc#1237758).\n- CVE-2021-47644: media: staging: media: zoran: move videodev alloc (bsc#1237766).\n- CVE-2022-48953: rtc: cmos: fix build on non-ACPI platforms (bsc#1231941).\n- CVE-2022-48975: gpiolib: fix memory leak in gpiochip_setup_dev() (bsc#1231885).\n- CVE-2022-49006: tracing: Free buffers when a used dynamic event is removed (bsc#1232163).\n- CVE-2022-49076: RDMA/hfi1: Fix use-after-free bug for mm struct (bsc#1237738).\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2022-49089: IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition (bsc#1238041).\n- CVE-2022-49124: x86/mce: Work around an erratum on fast string copy instructions (bsc#1238148).\n- CVE-2022-49134: mlxsw: spectrum: Guard against invalid local ports (bsc#1237982).\n- CVE-2022-49135: drm/amd/display: Fix memory leak (bsc#1238006).\n- CVE-2022-49151: can: mcba_usb: properly check endpoint type (bsc#1237778).\n- CVE-2022-49178: memstick/mspro_block: fix handling of read-only devices (bsc#1238107).\n- CVE-2022-49182: net: hns3: add vlan list lock to protect vlan list (bsc#1238260).\n- CVE-2022-49201: ibmvnic: fix race between xmit and reset (bsc#1238256).\n- CVE-2022-49247: media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (bsc#1237783).\n- CVE-2022-49490: drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is (bsc#1238275).\n- CVE-2022-49626: sfc: fix use after free when disabling sriov (bsc#1238270).\n- CVE-2022-49661: can: gs_usb: gs_usb_open/close(): fix memory leak (bsc#1237788).\n- CVE-2023-52572: Fixed UAF in cifs_demultiplex_thread() in cifs (bsc#1220946).\n- CVE-2023-52853: hid: cp2112: Fix duplicate workqueue initialization (bsc#1224988).\n- CVE-2023-52924: netfilter: nf_tables: do not skip expired elements during walk (bsc#1236821).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169).\n- CVE-2024-27397: netfilter: nf_tables: use timestamp to check for set element timeout (bsc#1224095).\n- CVE-2024-49963: mailbox: bcm2835: Fix timeout during suspend mode (bsc#1232147).\n- CVE-2024-49975: uprobes: fix kernel info leak via \u0027[uprobes]\u0027 vma (bsc#1232104).\n- CVE-2024-50036: net: do not delay dst_entries_add() in dst_release() (bsc#1231912).\n- CVE-2024-50067: uprobe: avoid out-of-bounds memory access of fetching args (bsc#1232416).\n- CVE-2024-50251: netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (bsc#1233248).\n- CVE-2024-50304: ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find() (bsc#1233522).\n- CVE-2024-53217: nfsd: restore callback functionality for NFSv4.0 (bsc#1234999).\n- CVE-2024-56633: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data (bsc#1235485).\n- CVE-2024-56647: net: Fix icmp host relookup triggering ip_rt_bug (bsc#1235435).\n- CVE-2024-56658: net: defer final \u0027struct net\u0027 free in netns dismantle (bsc#1235441).\n- CVE-2024-56688: sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport (bsc#1235538).\n- CVE-2025-21638: sctp: sysctl: auth_enable: avoid using current-\u003ensproxy (bsc#1236115).\n- CVE-2025-21639: sctp: sysctl: rto_min/max: avoid using current-\u003ensproxy (bsc#1236122).\n- CVE-2025-21640: sctp: sysctl: cookie_hmac_alg: avoid using current-\u003ensproxy (bsc#1236123).\n- CVE-2025-21673: smb: client: fix double free of TCP_Server_Info::hostname (bsc#1236689).\n- CVE-2025-21689: USB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb() (bsc#1237017).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).\n- CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).\n\nThe following non-security bugs were fixed:\n\n- bpf: fix mixed signed/unsigned derived min/max value bounds (bsc#1050081).\n- btrfs: add a flag to iterate_inodes_from_logical to find all\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- cifs: Fix use after free of a mid_q_entry (bsc#1112903).\n- cifs: check for STATUS_USER_SESSION_DELETED (bsc#1112902).\n- cifs: fix memory leak in SMB2_open() (bsc#1112894).\n- crypto: caam/qi - fix IV DMA mapping and updating (bsc#1051510).\n- drm/amd/powerplay: Fix missing break in switch (bsc#1120902)\n- drm/i915: Remove stale asserts from i915_gem_find_active_request() (bsc#1051510).\n- drm/i915: Restore planes after load detection (bsc#1051510).\n- drm/i915: always return something on DDI clock selection (bsc#1120902)\n- drm/msm/mdp5: Fix global state lock backoff (bsc#1238275)\n- fix SCTP regression (bsc#1158082)\n- fixup \u0027rpm: support gz and zst compression methods\u0027 once more (bsc#1190428, bsc#1190358).\n- iio: trigger: stm32-timer: fix get/set down count direction (bsc#1051510).\n- kABI: Add clear_trace to trace_array (bsc#1232163).\n- kABI: Preserve TRACE_EVENT_FL values (bsc#1232163).\n- mm, numa: Migrate pages to local nodes quicker early in the lifetime of a task (bnc#1101669).\n- mm, numa: Remove rate-limiting of automatic numa balancing migration (bnc#1101669).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- powerpc/64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).\n- powerpc/papr_scm: Fix DIMM device registration race (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix DIMM device registration race (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix resource end address (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix resource end address (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Remove endian conversions (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Remove endian conversions (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Update DT properties (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Update DT properties (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use depend instead of select (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use depend instead of select (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use ibm,unit-guid as the iset cookie (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use ibm,unit-guid as the iset cookie (bsc#1113295, git-fixes).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression\n- rpm/kernel-source.spec.in: Add subpackage-names.conf as source.\n- s390/cpum_cf: rename IBM z13/z14 counter names (FATE#326341, LTC#169491, bsc#1100823).\n- s390/cpum_cf: rename IBM z13/z14 counter names (LTC#169491, bsc#1100823).\n- s390/dasd: fix hanging offline processing due to canceled worker (bsc#1175165).\n- sched/numa: Avoid task migration for small NUMA improvement (bnc#1101669).\n- sched/numa: Pass destination CPU as a parameter to migrate_task_rq (bnc#1101669).\n- sched/numa: Reset scan rate whenever task moves across nodes (bnc#1101669).\n- sched/numa: Stop multiple tasks from moving to the CPU at the same time (bnc#1101669).\n- scsi: core: Allow state transitions from OFFLINE to BLOCKED (bsc#1112246).\n- scsi: libfc: check fc_frame_payload_get() return value for null (bsc#1104731).\n- scsi: libfc: retry PRLI if we cannot analyse the payload (bsc#1104731).\n- scsi: storvsc: Add validation for untrusted Hyper-V values (git-fixes).\n- scsi: storvsc: Correctly handle multiple flags in srb_status (git-fixes).\n- scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes).\n- scsi: storvsc: Fix spelling mistake (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Log TEST_UNIT_READY errors as warnings (git-fixes).\n- scsi: storvsc: Miscellaneous code cleanups (git-fixes).\n- scsi: storvsc: Return DID_ERROR for invalid commands (git-fixes).\n- scsi: storvsc: Update error logging (git-fixes).\n- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (git-fixes).\n- smb2: fix missing files in root share directory listing (bsc#1112907).\n- smb3: fill in statfs fsid and correct namelen (bsc#1112905).\n- smb3: fix reset of bytes read and written stats (bsc#1112906).\n- smb3: on reconnect set PreviousSessionId field (bsc#1112899).\n- tracing: Only have rmmod clear buffers that its events were active in (bsc#1232163).\n- ubi: fastmap: Cancel work upon detach (bsc#1051510).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-834,SUSE-SLE-HA-12-SP5-2025-834,SUSE-SLE-Live-Patching-12-SP5-2025-834,SUSE-SLE-SERVER-12-SP5-LTSS-2025-834,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-834",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0834-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0834-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250834-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0834-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
},
{
"category": "self",
"summary": "SUSE Bug 1050081",
"url": "https://bugzilla.suse.com/1050081"
},
{
"category": "self",
"summary": "SUSE Bug 1051510",
"url": "https://bugzilla.suse.com/1051510"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1100823",
"url": "https://bugzilla.suse.com/1100823"
},
{
"category": "self",
"summary": "SUSE Bug 1101669",
"url": "https://bugzilla.suse.com/1101669"
},
{
"category": "self",
"summary": "SUSE Bug 1104731",
"url": "https://bugzilla.suse.com/1104731"
},
{
"category": "self",
"summary": "SUSE Bug 1112246",
"url": "https://bugzilla.suse.com/1112246"
},
{
"category": "self",
"summary": "SUSE Bug 1112894",
"url": "https://bugzilla.suse.com/1112894"
},
{
"category": "self",
"summary": "SUSE Bug 1112899",
"url": "https://bugzilla.suse.com/1112899"
},
{
"category": "self",
"summary": "SUSE Bug 1112902",
"url": "https://bugzilla.suse.com/1112902"
},
{
"category": "self",
"summary": "SUSE Bug 1112903",
"url": "https://bugzilla.suse.com/1112903"
},
{
"category": "self",
"summary": "SUSE Bug 1112905",
"url": "https://bugzilla.suse.com/1112905"
},
{
"category": "self",
"summary": "SUSE Bug 1112906",
"url": "https://bugzilla.suse.com/1112906"
},
{
"category": "self",
"summary": "SUSE Bug 1112907",
"url": "https://bugzilla.suse.com/1112907"
},
{
"category": "self",
"summary": "SUSE Bug 1113295",
"url": "https://bugzilla.suse.com/1113295"
},
{
"category": "self",
"summary": "SUSE Bug 1120902",
"url": "https://bugzilla.suse.com/1120902"
},
{
"category": "self",
"summary": "SUSE Bug 1141539",
"url": "https://bugzilla.suse.com/1141539"
},
{
"category": "self",
"summary": "SUSE Bug 1158082",
"url": "https://bugzilla.suse.com/1158082"
},
{
"category": "self",
"summary": "SUSE Bug 1174206",
"url": "https://bugzilla.suse.com/1174206"
},
{
"category": "self",
"summary": "SUSE Bug 1175165",
"url": "https://bugzilla.suse.com/1175165"
},
{
"category": "self",
"summary": "SUSE Bug 1179444",
"url": "https://bugzilla.suse.com/1179444"
},
{
"category": "self",
"summary": "SUSE Bug 1186482",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191881",
"url": "https://bugzilla.suse.com/1191881"
},
{
"category": "self",
"summary": "SUSE Bug 1201420",
"url": "https://bugzilla.suse.com/1201420"
},
{
"category": "self",
"summary": "SUSE Bug 1203410",
"url": "https://bugzilla.suse.com/1203410"
},
{
"category": "self",
"summary": "SUSE Bug 1203935",
"url": "https://bugzilla.suse.com/1203935"
},
{
"category": "self",
"summary": "SUSE Bug 1207168",
"url": "https://bugzilla.suse.com/1207168"
},
{
"category": "self",
"summary": "SUSE Bug 1212051",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1219169",
"url": "https://bugzilla.suse.com/1219169"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1221816",
"url": "https://bugzilla.suse.com/1221816"
},
{
"category": "self",
"summary": "SUSE Bug 1222803",
"url": "https://bugzilla.suse.com/1222803"
},
{
"category": "self",
"summary": "SUSE Bug 1223432",
"url": "https://bugzilla.suse.com/1223432"
},
{
"category": "self",
"summary": "SUSE Bug 1223509",
"url": "https://bugzilla.suse.com/1223509"
},
{
"category": "self",
"summary": "SUSE Bug 1223512",
"url": "https://bugzilla.suse.com/1223512"
},
{
"category": "self",
"summary": "SUSE Bug 1223524",
"url": "https://bugzilla.suse.com/1223524"
},
{
"category": "self",
"summary": "SUSE Bug 1223626",
"url": "https://bugzilla.suse.com/1223626"
},
{
"category": "self",
"summary": "SUSE Bug 1223627",
"url": "https://bugzilla.suse.com/1223627"
},
{
"category": "self",
"summary": "SUSE Bug 1223712",
"url": "https://bugzilla.suse.com/1223712"
},
{
"category": "self",
"summary": "SUSE Bug 1223715",
"url": "https://bugzilla.suse.com/1223715"
},
{
"category": "self",
"summary": "SUSE Bug 1223744",
"url": "https://bugzilla.suse.com/1223744"
},
{
"category": "self",
"summary": "SUSE Bug 1223819",
"url": "https://bugzilla.suse.com/1223819"
},
{
"category": "self",
"summary": "SUSE Bug 1224095",
"url": "https://bugzilla.suse.com/1224095"
},
{
"category": "self",
"summary": "SUSE Bug 1224988",
"url": "https://bugzilla.suse.com/1224988"
},
{
"category": "self",
"summary": "SUSE Bug 1225742",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "self",
"summary": "SUSE Bug 1231885",
"url": "https://bugzilla.suse.com/1231885"
},
{
"category": "self",
"summary": "SUSE Bug 1231912",
"url": "https://bugzilla.suse.com/1231912"
},
{
"category": "self",
"summary": "SUSE Bug 1231920",
"url": "https://bugzilla.suse.com/1231920"
},
{
"category": "self",
"summary": "SUSE Bug 1231941",
"url": "https://bugzilla.suse.com/1231941"
},
{
"category": "self",
"summary": "SUSE Bug 1232104",
"url": "https://bugzilla.suse.com/1232104"
},
{
"category": "self",
"summary": "SUSE Bug 1232147",
"url": "https://bugzilla.suse.com/1232147"
},
{
"category": "self",
"summary": "SUSE Bug 1232159",
"url": "https://bugzilla.suse.com/1232159"
},
{
"category": "self",
"summary": "SUSE Bug 1232163",
"url": "https://bugzilla.suse.com/1232163"
},
{
"category": "self",
"summary": "SUSE Bug 1232198",
"url": "https://bugzilla.suse.com/1232198"
},
{
"category": "self",
"summary": "SUSE Bug 1232201",
"url": "https://bugzilla.suse.com/1232201"
},
{
"category": "self",
"summary": "SUSE Bug 1232262",
"url": "https://bugzilla.suse.com/1232262"
},
{
"category": "self",
"summary": "SUSE Bug 1232416",
"url": "https://bugzilla.suse.com/1232416"
},
{
"category": "self",
"summary": "SUSE Bug 1232520",
"url": "https://bugzilla.suse.com/1232520"
},
{
"category": "self",
"summary": "SUSE Bug 1232919",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "self",
"summary": "SUSE Bug 1233248",
"url": "https://bugzilla.suse.com/1233248"
},
{
"category": "self",
"summary": "SUSE Bug 1233522",
"url": "https://bugzilla.suse.com/1233522"
},
{
"category": "self",
"summary": "SUSE Bug 1234853",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "self",
"summary": "SUSE Bug 1234891",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "self",
"summary": "SUSE Bug 1234963",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "self",
"summary": "SUSE Bug 1234999",
"url": "https://bugzilla.suse.com/1234999"
},
{
"category": "self",
"summary": "SUSE Bug 1235054",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "self",
"summary": "SUSE Bug 1235061",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "self",
"summary": "SUSE Bug 1235073",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "self",
"summary": "SUSE Bug 1235435",
"url": "https://bugzilla.suse.com/1235435"
},
{
"category": "self",
"summary": "SUSE Bug 1235441",
"url": "https://bugzilla.suse.com/1235441"
},
{
"category": "self",
"summary": "SUSE Bug 1235485",
"url": "https://bugzilla.suse.com/1235485"
},
{
"category": "self",
"summary": "SUSE Bug 1235538",
"url": "https://bugzilla.suse.com/1235538"
},
{
"category": "self",
"summary": "SUSE Bug 1235965",
"url": "https://bugzilla.suse.com/1235965"
},
{
"category": "self",
"summary": "SUSE Bug 1236115",
"url": "https://bugzilla.suse.com/1236115"
},
{
"category": "self",
"summary": "SUSE Bug 1236122",
"url": "https://bugzilla.suse.com/1236122"
},
{
"category": "self",
"summary": "SUSE Bug 1236123",
"url": "https://bugzilla.suse.com/1236123"
},
{
"category": "self",
"summary": "SUSE Bug 1236689",
"url": "https://bugzilla.suse.com/1236689"
},
{
"category": "self",
"summary": "SUSE Bug 1236757",
"url": "https://bugzilla.suse.com/1236757"
},
{
"category": "self",
"summary": "SUSE Bug 1236761",
"url": "https://bugzilla.suse.com/1236761"
},
{
"category": "self",
"summary": "SUSE Bug 1236821",
"url": "https://bugzilla.suse.com/1236821"
},
{
"category": "self",
"summary": "SUSE Bug 1237017",
"url": "https://bugzilla.suse.com/1237017"
},
{
"category": "self",
"summary": "SUSE Bug 1237025",
"url": "https://bugzilla.suse.com/1237025"
},
{
"category": "self",
"summary": "SUSE Bug 1237159",
"url": "https://bugzilla.suse.com/1237159"
},
{
"category": "self",
"summary": "SUSE Bug 1237738",
"url": "https://bugzilla.suse.com/1237738"
},
{
"category": "self",
"summary": "SUSE Bug 1237758",
"url": "https://bugzilla.suse.com/1237758"
},
{
"category": "self",
"summary": "SUSE Bug 1237766",
"url": "https://bugzilla.suse.com/1237766"
},
{
"category": "self",
"summary": "SUSE Bug 1237778",
"url": "https://bugzilla.suse.com/1237778"
},
{
"category": "self",
"summary": "SUSE Bug 1237783",
"url": "https://bugzilla.suse.com/1237783"
},
{
"category": "self",
"summary": "SUSE Bug 1237788",
"url": "https://bugzilla.suse.com/1237788"
},
{
"category": "self",
"summary": "SUSE Bug 1237875",
"url": "https://bugzilla.suse.com/1237875"
},
{
"category": "self",
"summary": "SUSE Bug 1237982",
"url": "https://bugzilla.suse.com/1237982"
},
{
"category": "self",
"summary": "SUSE Bug 1238006",
"url": "https://bugzilla.suse.com/1238006"
},
{
"category": "self",
"summary": "SUSE Bug 1238033",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "self",
"summary": "SUSE Bug 1238041",
"url": "https://bugzilla.suse.com/1238041"
},
{
"category": "self",
"summary": "SUSE Bug 1238107",
"url": "https://bugzilla.suse.com/1238107"
},
{
"category": "self",
"summary": "SUSE Bug 1238148",
"url": "https://bugzilla.suse.com/1238148"
},
{
"category": "self",
"summary": "SUSE Bug 1238256",
"url": "https://bugzilla.suse.com/1238256"
},
{
"category": "self",
"summary": "SUSE Bug 1238260",
"url": "https://bugzilla.suse.com/1238260"
},
{
"category": "self",
"summary": "SUSE Bug 1238270",
"url": "https://bugzilla.suse.com/1238270"
},
{
"category": "self",
"summary": "SUSE Bug 1238275",
"url": "https://bugzilla.suse.com/1238275"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22543 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22543/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47634 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47634/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47644 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2991 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2991/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48650 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48650/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48664 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48664/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48953 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48975 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49006 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49076 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49080 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49089 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49089/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49124 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49124/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49134 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49135 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49151 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49178 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49178/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49182 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49182/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49201 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49201/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49247 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49247/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49626 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49626/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49661 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0394 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52646 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52653 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52853 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52853/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52924 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23307 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23307/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26810 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26810/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26929 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26930 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26931 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-27054 page",
"url": "https://www.suse.com/security/cve/CVE-2024-27054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-27388 page",
"url": "https://www.suse.com/security/cve/CVE-2024-27388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-27397 page",
"url": "https://www.suse.com/security/cve/CVE-2024-27397/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47701 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47701/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49867 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49867/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49884 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49950 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49950/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49963 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49963/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49975 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50036 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50036/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50067 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50067/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50073 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50115 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50251 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50304 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50304/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53173 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53217 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53217/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53239 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56539 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56548 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56548/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56605 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56633 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56633/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56647 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56658 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56658/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56688 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56688/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57896 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21638 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21638/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21639 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21640 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21673 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21673/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21689 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21689/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21690 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21700 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21700/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21753 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21753/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-11T10:55:11Z",
"generator": {
"date": "2025-03-11T10:55:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0834-1",
"initial_release_date": "2025-03-11T10:55:11Z",
"revision_history": [
{
"date": "2025-03-11T10:55:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.250.1.noarch",
"product_id": "kernel-devel-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.250.1.noarch",
"product_id": "kernel-docs-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.250.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.250.1.noarch",
"product_id": "kernel-macros-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.250.1.noarch",
"product_id": "kernel-source-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.250.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.250.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.s390x",
"product_id": "kernel-syms-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.250.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.250.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.250.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.250.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-22543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22543"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22543",
"url": "https://www.suse.com/security/cve/CVE-2021-22543"
},
{
"category": "external",
"summary": "SUSE Bug 1186482 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "external",
"summary": "SUSE Bug 1186483 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186483"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "external",
"summary": "SUSE Bug 1197660 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1197660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-47634",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47634"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl\n\nHulk Robot reported a KASAN report about use-after-free:\n ==================================================================\n BUG: KASAN: use-after-free in __list_del_entry_valid+0x13d/0x160\n Read of size 8 at addr ffff888035e37d98 by task ubiattach/1385\n [...]\n Call Trace:\n klist_dec_and_del+0xa7/0x4a0\n klist_put+0xc7/0x1a0\n device_del+0x4d4/0xed0\n cdev_device_del+0x1a/0x80\n ubi_attach_mtd_dev+0x2951/0x34b0 [ubi]\n ctrl_cdev_ioctl+0x286/0x2f0 [ubi]\n\n Allocated by task 1414:\n device_add+0x60a/0x18b0\n cdev_device_add+0x103/0x170\n ubi_create_volume+0x1118/0x1a10 [ubi]\n ubi_cdev_ioctl+0xb7f/0x1ba0 [ubi]\n\n Freed by task 1385:\n cdev_device_del+0x1a/0x80\n ubi_remove_volume+0x438/0x6c0 [ubi]\n ubi_cdev_ioctl+0xbf4/0x1ba0 [ubi]\n [...]\n ==================================================================\n\nThe lock held by ctrl_cdev_ioctl is ubi_devices_mutex, but the lock held\nby ubi_cdev_ioctl is ubi-\u003edevice_mutex. Therefore, the two locks can be\nconcurrent.\n\nctrl_cdev_ioctl contains two operations: ubi_attach and ubi_detach.\nubi_detach is bug-free because it uses reference counting to prevent\nconcurrency. However, uif_init and uif_close in ubi_attach may race with\nubi_cdev_ioctl.\n\nuif_init will race with ubi_cdev_ioctl as in the following stack.\n cpu1 cpu2 cpu3\n_______________________|________________________|______________________\nctrl_cdev_ioctl\n ubi_attach_mtd_dev\n uif_init\n ubi_cdev_ioctl\n ubi_create_volume\n cdev_device_add\n ubi_add_volume\n // sysfs exist\n kill_volumes\n ubi_cdev_ioctl\n ubi_remove_volume\n cdev_device_del\n // first free\n ubi_free_volume\n cdev_del\n // double free\n cdev_device_del\n\nAnd uif_close will race with ubi_cdev_ioctl as in the following stack.\n cpu1 cpu2 cpu3\n_______________________|________________________|______________________\nctrl_cdev_ioctl\n ubi_attach_mtd_dev\n uif_init\n ubi_cdev_ioctl\n ubi_create_volume\n cdev_device_add\n ubi_debugfs_init_dev\n //error goto out_uif;\n uif_close\n kill_volumes\n ubi_cdev_ioctl\n ubi_remove_volume\n cdev_device_del\n // first free\n ubi_free_volume\n // double free\n\nThe cause of this problem is that commit 714fb87e8bc0 make device\n\"available\" before it becomes accessible via sysfs. Therefore, we\nroll back the modification. We will fix the race condition between\nubi device creation and udev by removing ubi_get_device in\nvol_attribute_show and dev_attribute_show.This avoids accessing\nuninitialized ubi_devices[ubi_num].\n\nubi_get_device is used to prevent devices from being deleted during\nsysfs execution. However, now kernfs ensures that devices will not\nbe deleted before all reference counting are released.\nThe key process is shown in the following stack.\n\ndevice_del\n device_remove_attrs\n device_remove_groups\n sysfs_remove_groups\n sysfs_remove_group\n remove_files\n kernfs_remove_by_name\n kernfs_remove_by_name_ns\n __kernfs_remove\n kernfs_drain",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47634",
"url": "https://www.suse.com/security/cve/CVE-2021-47634"
},
{
"category": "external",
"summary": "SUSE Bug 1237758 for CVE-2021-47634",
"url": "https://bugzilla.suse.com/1237758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-47634"
},
{
"cve": "CVE-2021-47644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47644"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: move videodev alloc\n\nMove some code out of zr36057_init() and create new functions for handling\nzr-\u003evideo_dev. This permit to ease code reading and fix a zr-\u003evideo_dev\nmemory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47644",
"url": "https://www.suse.com/security/cve/CVE-2021-47644"
},
{
"category": "external",
"summary": "SUSE Bug 1237766 for CVE-2021-47644",
"url": "https://bugzilla.suse.com/1237766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "low"
}
],
"title": "CVE-2021-47644"
},
{
"cve": "CVE-2022-2991",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2991"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow was found in the Linux kernel\u0027s LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2991",
"url": "https://www.suse.com/security/cve/CVE-2022-2991"
},
{
"category": "external",
"summary": "SUSE Bug 1201420 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1201420"
},
{
"category": "external",
"summary": "SUSE Bug 1203993 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1203993"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2022-2991"
},
{
"cve": "CVE-2022-48636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48636"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup\n\nFix Oops in dasd_alias_get_start_dev() function caused by the pavgroup\npointer being NULL.\n\nThe pavgroup pointer is checked on the entrance of the function but\nwithout the lcu-\u003elock being held. Therefore there is a race window\nbetween dasd_alias_get_start_dev() and _lcu_update() which sets\npavgroup to NULL with the lcu-\u003elock held.\n\nFix by checking the pavgroup pointer with lcu-\u003elock held.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48636",
"url": "https://www.suse.com/security/cve/CVE-2022-48636"
},
{
"category": "external",
"summary": "SUSE Bug 1223512 for CVE-2022-48636",
"url": "https://bugzilla.suse.com/1223512"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48636"
},
{
"cve": "CVE-2022-48650",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48650"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()\n\nCommit 8f394da36a36 (\"scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG\")\nmade the __qlt_24xx_handle_abts() function return early if\ntcm_qla2xxx_find_cmd_by_tag() didn\u0027t find a command, but it missed to clean\nup the allocated memory for the management command.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48650",
"url": "https://www.suse.com/security/cve/CVE-2022-48650"
},
{
"category": "external",
"summary": "SUSE Bug 1223509 for CVE-2022-48650",
"url": "https://bugzilla.suse.com/1223509"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48650"
},
{
"cve": "CVE-2022-48664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48664"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix hang during unmount when stopping a space reclaim worker\n\nOften when running generic/562 from fstests we can hang during unmount,\nresulting in a trace like this:\n\n Sep 07 11:52:00 debian9 unknown: run fstests generic/562 at 2022-09-07 11:52:00\n Sep 07 11:55:32 debian9 kernel: INFO: task umount:49438 blocked for more than 120 seconds.\n Sep 07 11:55:32 debian9 kernel: Not tainted 6.0.0-rc2-btrfs-next-122 #1\n Sep 07 11:55:32 debian9 kernel: \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n Sep 07 11:55:32 debian9 kernel: task:umount state:D stack: 0 pid:49438 ppid: 25683 flags:0x00004000\n Sep 07 11:55:32 debian9 kernel: Call Trace:\n Sep 07 11:55:32 debian9 kernel: \u003cTASK\u003e\n Sep 07 11:55:32 debian9 kernel: __schedule+0x3c8/0xec0\n Sep 07 11:55:32 debian9 kernel: ? rcu_read_lock_sched_held+0x12/0x70\n Sep 07 11:55:32 debian9 kernel: schedule+0x5d/0xf0\n Sep 07 11:55:32 debian9 kernel: schedule_timeout+0xf1/0x130\n Sep 07 11:55:32 debian9 kernel: ? lock_release+0x224/0x4a0\n Sep 07 11:55:32 debian9 kernel: ? lock_acquired+0x1a0/0x420\n Sep 07 11:55:32 debian9 kernel: ? trace_hardirqs_on+0x2c/0xd0\n Sep 07 11:55:32 debian9 kernel: __wait_for_common+0xac/0x200\n Sep 07 11:55:32 debian9 kernel: ? usleep_range_state+0xb0/0xb0\n Sep 07 11:55:32 debian9 kernel: __flush_work+0x26d/0x530\n Sep 07 11:55:32 debian9 kernel: ? flush_workqueue_prep_pwqs+0x140/0x140\n Sep 07 11:55:32 debian9 kernel: ? trace_clock_local+0xc/0x30\n Sep 07 11:55:32 debian9 kernel: __cancel_work_timer+0x11f/0x1b0\n Sep 07 11:55:32 debian9 kernel: ? close_ctree+0x12b/0x5b3 [btrfs]\n Sep 07 11:55:32 debian9 kernel: ? __trace_bputs+0x10b/0x170\n Sep 07 11:55:32 debian9 kernel: close_ctree+0x152/0x5b3 [btrfs]\n Sep 07 11:55:32 debian9 kernel: ? evict_inodes+0x166/0x1c0\n Sep 07 11:55:32 debian9 kernel: generic_shutdown_super+0x71/0x120\n Sep 07 11:55:32 debian9 kernel: kill_anon_super+0x14/0x30\n Sep 07 11:55:32 debian9 kernel: btrfs_kill_super+0x12/0x20 [btrfs]\n Sep 07 11:55:32 debian9 kernel: deactivate_locked_super+0x2e/0xa0\n Sep 07 11:55:32 debian9 kernel: cleanup_mnt+0x100/0x160\n Sep 07 11:55:32 debian9 kernel: task_work_run+0x59/0xa0\n Sep 07 11:55:32 debian9 kernel: exit_to_user_mode_prepare+0x1a6/0x1b0\n Sep 07 11:55:32 debian9 kernel: syscall_exit_to_user_mode+0x16/0x40\n Sep 07 11:55:32 debian9 kernel: do_syscall_64+0x48/0x90\n Sep 07 11:55:32 debian9 kernel: entry_SYSCALL_64_after_hwframe+0x63/0xcd\n Sep 07 11:55:32 debian9 kernel: RIP: 0033:0x7fcde59a57a7\n Sep 07 11:55:32 debian9 kernel: RSP: 002b:00007ffe914217c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6\n Sep 07 11:55:32 debian9 kernel: RAX: 0000000000000000 RBX: 00007fcde5ae8264 RCX: 00007fcde59a57a7\n Sep 07 11:55:32 debian9 kernel: RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055b57556cdd0\n Sep 07 11:55:32 debian9 kernel: RBP: 000055b57556cba0 R08: 0000000000000000 R09: 00007ffe91420570\n Sep 07 11:55:32 debian9 kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\n Sep 07 11:55:32 debian9 kernel: R13: 000055b57556cdd0 R14: 000055b57556ccb8 R15: 0000000000000000\n Sep 07 11:55:32 debian9 kernel: \u003c/TASK\u003e\n\nWhat happens is the following:\n\n1) The cleaner kthread tries to start a transaction to delete an unused\n block group, but the metadata reservation can not be satisfied right\n away, so a reservation ticket is created and it starts the async\n metadata reclaim task (fs_info-\u003easync_reclaim_work);\n\n2) Writeback for all the filler inodes with an i_size of 2K starts\n (generic/562 creates a lot of 2K files with the goal of filling\n metadata space). We try to create an inline extent for them, but we\n fail when trying to insert the inline extent with -ENOSPC (at\n cow_file_range_inline()) - since this is not critical, we fallback\n to non-inline mode (back to cow_file_range()), reserve extents\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48664",
"url": "https://www.suse.com/security/cve/CVE-2022-48664"
},
{
"category": "external",
"summary": "SUSE Bug 1223524 for CVE-2022-48664",
"url": "https://bugzilla.suse.com/1223524"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48664"
},
{
"cve": "CVE-2022-48953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtc: cmos: Fix event handler registration ordering issue\n\nBecause acpi_install_fixed_event_handler() enables the event\nautomatically on success, it is incorrect to call it before the\nhandler routine passed to it is ready to handle events.\n\nUnfortunately, the rtc-cmos driver does exactly the incorrect thing\nby calling cmos_wake_setup(), which passes rtc_handler() to\nacpi_install_fixed_event_handler(), before cmos_do_probe(), because\nrtc_handler() uses dev_get_drvdata() to get to the cmos object\npointer and the driver data pointer is only populated in\ncmos_do_probe().\n\nThis leads to a NULL pointer dereference in rtc_handler() on boot\nif the RTC fixed event happens to be active at the init time.\n\nTo address this issue, change the initialization ordering of the\ndriver so that cmos_wake_setup() is always called after a successful\ncmos_do_probe() call.\n\nWhile at it, change cmos_pnp_probe() to call cmos_do_probe() after\nthe initial if () statement used for computing the IRQ argument to\nbe passed to cmos_do_probe() which is cleaner than calling it in\neach branch of that if () (local variable \"irq\" can be of type int,\nbecause it is passed to that function as an argument of type int).\n\nNote that commit 6492fed7d8c9 (\"rtc: rtc-cmos: Do not check\nACPI_FADT_LOW_POWER_S0\") caused this issue to affect a larger number\nof systems, because previously it only affected systems with\nACPI_FADT_LOW_POWER_S0 set, but it is present regardless of that\ncommit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48953",
"url": "https://www.suse.com/security/cve/CVE-2022-48953"
},
{
"category": "external",
"summary": "SUSE Bug 1231941 for CVE-2022-48953",
"url": "https://bugzilla.suse.com/1231941"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48953"
},
{
"cve": "CVE-2022-48975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpiolib: fix memory leak in gpiochip_setup_dev()\n\nHere is a backtrace report about memory leak detected in\ngpiochip_setup_dev():\n\nunreferenced object 0xffff88810b406400 (size 512):\n comm \"python3\", pid 1682, jiffies 4295346908 (age 24.090s)\n backtrace:\n kmalloc_trace\n device_add\t\tdevice_private_init at drivers/base/core.c:3361\n\t\t\t(inlined by) device_add at drivers/base/core.c:3411\n cdev_device_add\n gpiolib_cdev_register\n gpiochip_setup_dev\n gpiochip_add_data_with_key\n\ngcdev_register() \u0026 gcdev_unregister() would call device_add() \u0026\ndevice_del() (no matter CONFIG_GPIO_CDEV is enabled or not) to\nregister/unregister device.\n\nHowever, if device_add() succeeds, some resource (like\nstruct device_private allocated by device_private_init())\nis not released by device_del().\n\nTherefore, after device_add() succeeds by gcdev_register(), it\nneeds to call put_device() to release resource in the error handle\npath.\n\nHere we move forward the register of release function, and let it\nrelease every piece of resource by put_device() instead of kfree().\n\nWhile at it, fix another subtle issue, i.e. when gc-\u003engpio is equal\nto 0, we still call kcalloc() and, in case of further error, kfree()\non the ZERO_PTR pointer, which is not NULL. It\u0027s not a bug per se,\nbut rather waste of the resources and potentially wrong expectation\nabout contents of the gdev-\u003edescs variable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48975",
"url": "https://www.suse.com/security/cve/CVE-2022-48975"
},
{
"category": "external",
"summary": "SUSE Bug 1231885 for CVE-2022-48975",
"url": "https://bugzilla.suse.com/1231885"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48975"
},
{
"cve": "CVE-2022-49006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49006"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Free buffers when a used dynamic event is removed\n\nAfter 65536 dynamic events have been added and removed, the \"type\" field\nof the event then uses the first type number that is available (not\ncurrently used by other events). A type number is the identifier of the\nbinary blobs in the tracing ring buffer (known as events) to map them to\nlogic that can parse the binary blob.\n\nThe issue is that if a dynamic event (like a kprobe event) is traced and\nis in the ring buffer, and then that event is removed (because it is\ndynamic, which means it can be created and destroyed), if another dynamic\nevent is created that has the same number that new event\u0027s logic on\nparsing the binary blob will be used.\n\nTo show how this can be an issue, the following can crash the kernel:\n\n # cd /sys/kernel/tracing\n # for i in `seq 65536`; do\n echo \u0027p:kprobes/foo do_sys_openat2 $arg1:u32\u0027 \u003e kprobe_events\n # done\n\nFor every iteration of the above, the writing to the kprobe_events will\nremove the old event and create a new one (with the same format) and\nincrease the type number to the next available on until the type number\nreaches over 65535 which is the max number for the 16 bit type. After it\nreaches that number, the logic to allocate a new number simply looks for\nthe next available number. When an dynamic event is removed, that number\nis then available to be reused by the next dynamic event created. That is,\nonce the above reaches the max number, the number assigned to the event in\nthat loop will remain the same.\n\nNow that means deleting one dynamic event and created another will reuse\nthe previous events type number. This is where bad things can happen.\nAfter the above loop finishes, the kprobes/foo event which reads the\ndo_sys_openat2 function call\u0027s first parameter as an integer.\n\n # echo 1 \u003e kprobes/foo/enable\n # cat /etc/passwd \u003e /dev/null\n # cat trace\n cat-2211 [005] .... 2007.849603: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849620: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849838: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849880: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n # echo 0 \u003e kprobes/foo/enable\n\nNow if we delete the kprobe and create a new one that reads a string:\n\n # echo \u0027p:kprobes/foo do_sys_openat2 +0($arg2):string\u0027 \u003e kprobe_events\n\nAnd now we can the trace:\n\n # cat trace\n sendmail-1942 [002] ..... 530.136320: foo: (do_sys_openat2+0x0/0x240) arg1= cat-2046 [004] ..... 530.930817: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\"\n cat-2046 [004] ..... 530.930961: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\"\n cat-2046 [004] ..... 530.934278: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\"\n cat-2046 [004] ..... 530.934563: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49006",
"url": "https://www.suse.com/security/cve/CVE-2022-49006"
},
{
"category": "external",
"summary": "SUSE Bug 1232163 for CVE-2022-49006",
"url": "https://bugzilla.suse.com/1232163"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49006"
},
{
"cve": "CVE-2022-49076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Fix use-after-free bug for mm struct\n\nUnder certain conditions, such as MPI_Abort, the hfi1 cleanup code may\nrepresent the last reference held on the task mm.\nhfi1_mmu_rb_unregister() then drops the last reference and the mm is freed\nbefore the final use in hfi1_release_user_pages(). A new task may\nallocate the mm structure while it is still being used, resulting in\nproblems. One manifestation is corruption of the mmap_sem counter leading\nto a hang in down_write(). Another is corruption of an mm struct that is\nin use by another task.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49076",
"url": "https://www.suse.com/security/cve/CVE-2022-49076"
},
{
"category": "external",
"summary": "SUSE Bug 1237738 for CVE-2022-49076",
"url": "https://bugzilla.suse.com/1237738"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49076"
},
{
"cve": "CVE-2022-49080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49080"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp-\u003elock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49080",
"url": "https://www.suse.com/security/cve/CVE-2022-49080"
},
{
"category": "external",
"summary": "SUSE Bug 1238033 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "external",
"summary": "SUSE Bug 1238324 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2022-49080"
},
{
"cve": "CVE-2022-49089",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49089"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition\n\nThe documentation of the function rvt_error_qp says both r_lock and s_lock\nneed to be held when calling that function. It also asserts using lockdep\nthat both of those locks are held. However, the commit I referenced in\nFixes accidentally makes the call to rvt_error_qp in rvt_ruc_loopback no\nlonger covered by r_lock. This results in the lockdep assertion failing\nand also possibly in a race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49089",
"url": "https://www.suse.com/security/cve/CVE-2022-49089"
},
{
"category": "external",
"summary": "SUSE Bug 1238041 for CVE-2022-49089",
"url": "https://bugzilla.suse.com/1238041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49089"
},
{
"cve": "CVE-2022-49124",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49124"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mce: Work around an erratum on fast string copy instructions\n\nA rare kernel panic scenario can happen when the following conditions\nare met due to an erratum on fast string copy instructions:\n\n1) An uncorrected error.\n2) That error must be in first cache line of a page.\n3) Kernel must execute page_copy from the page immediately before that\npage.\n\nThe fast string copy instructions (\"REP; MOVS*\") could consume an\nuncorrectable memory error in the cache line _right after_ the desired\nregion to copy and raise an MCE.\n\nBit 0 of MSR_IA32_MISC_ENABLE can be cleared to disable fast string\ncopy and will avoid such spurious machine checks. However, that is less\npreferable due to the permanent performance impact. Considering memory\npoison is rare, it\u0027s desirable to keep fast string copy enabled until an\nMCE is seen.\n\nIntel has confirmed the following:\n1. The CPU erratum of fast string copy only applies to Skylake,\nCascade Lake and Cooper Lake generations.\n\nDirectly return from the MCE handler:\n2. Will result in complete execution of the \"REP; MOVS*\" with no data\nloss or corruption.\n3. Will not result in another MCE firing on the next poisoned cache line\ndue to \"REP; MOVS*\".\n4. Will resume execution from a correct point in code.\n5. Will result in the same instruction that triggered the MCE firing a\nsecond MCE immediately for any other software recoverable data fetch\nerrors.\n6. Is not safe without disabling the fast string copy, as the next fast\nstring copy of the same buffer on the same CPU would result in a PANIC\nMCE.\n\nThis should mitigate the erratum completely with the only caveat that\nthe fast string copy is disabled on the affected hyper thread thus\nperformance degradation.\n\nThis is still better than the OS crashing on MCEs raised on an\nirrelevant process due to \"REP; MOVS*\u0027 accesses in a kernel context,\ne.g., copy_page.\n\n\nInjected errors on 1st cache line of 8 anonymous pages of process\n\u0027proc1\u0027 and observed MCE consumption from \u0027proc2\u0027 with no panic\n(directly returned).\n\nWithout the fix, the host panicked within a few minutes on a\nrandom \u0027proc2\u0027 process due to kernel access from copy_page.\n\n [ bp: Fix comment style + touch ups, zap an unlikely(), improve the\n quirk function\u0027s readability. ]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49124",
"url": "https://www.suse.com/security/cve/CVE-2022-49124"
},
{
"category": "external",
"summary": "SUSE Bug 1238148 for CVE-2022-49124",
"url": "https://bugzilla.suse.com/1238148"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49124"
},
{
"cve": "CVE-2022-49134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49134"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum: Guard against invalid local ports\n\nWhen processing events generated by the device\u0027s firmware, the driver\nprotects itself from events reported for non-existent local ports, but\nnot for the CPU port (local port 0), which exists, but does not have all\nthe fields as any local port.\n\nThis can result in a NULL pointer dereference when trying access\n\u0027struct mlxsw_sp_port\u0027 fields which are not initialized for CPU port.\n\nCommit 63b08b1f6834 (\"mlxsw: spectrum: Protect driver from buggy firmware\")\nalready handled such issue by bailing early when processing a PUDE event\nreported for the CPU port.\n\nGeneralize the approach by moving the check to a common function and\nmaking use of it in all relevant places.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49134",
"url": "https://www.suse.com/security/cve/CVE-2022-49134"
},
{
"category": "external",
"summary": "SUSE Bug 1237982 for CVE-2022-49134",
"url": "https://bugzilla.suse.com/1237982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49134"
},
{
"cve": "CVE-2022-49135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix memory leak\n\n[why]\nResource release is needed on the error handling path\nto prevent memory leak.\n\n[how]\nFix this by adding kfree on the error handling path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49135",
"url": "https://www.suse.com/security/cve/CVE-2022-49135"
},
{
"category": "external",
"summary": "SUSE Bug 1238006 for CVE-2022-49135",
"url": "https://bugzilla.suse.com/1238006"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49135"
},
{
"cve": "CVE-2022-49151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49151"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: mcba_usb: properly check endpoint type\n\nSyzbot reported warning in usb_submit_urb() which is caused by wrong\nendpoint type. We should check that in endpoint is actually present to\nprevent this warning.\n\nFound pipes are now saved to struct mcba_priv and code uses them\ndirectly instead of making pipes in place.\n\nFail log:\n\n| usb 5-1: BOGUS urb xfer, pipe 3 != type 1\n| WARNING: CPU: 1 PID: 49 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| Modules linked in:\n| CPU: 1 PID: 49 Comm: kworker/1:2 Not tainted 5.17.0-rc6-syzkaller-00184-g38f80f42147f #0\n| Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\n| Workqueue: usb_hub_wq hub_event\n| RIP: 0010:usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| ...\n| Call Trace:\n| \u003cTASK\u003e\n| mcba_usb_start drivers/net/can/usb/mcba_usb.c:662 [inline]\n| mcba_usb_probe+0x8a3/0xc50 drivers/net/can/usb/mcba_usb.c:858\n| usb_probe_interface+0x315/0x7f0 drivers/usb/core/driver.c:396\n| call_driver_probe drivers/base/dd.c:517 [inline]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49151",
"url": "https://www.suse.com/security/cve/CVE-2022-49151"
},
{
"category": "external",
"summary": "SUSE Bug 1237778 for CVE-2022-49151",
"url": "https://bugzilla.suse.com/1237778"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49151"
},
{
"cve": "CVE-2022-49178",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49178"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemstick/mspro_block: fix handling of read-only devices\n\nUse set_disk_ro to propagate the read-only state to the block layer\ninstead of checking for it in -\u003eopen and leaking a reference in case\nof a read-only device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49178",
"url": "https://www.suse.com/security/cve/CVE-2022-49178"
},
{
"category": "external",
"summary": "SUSE Bug 1238107 for CVE-2022-49178",
"url": "https://bugzilla.suse.com/1238107"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49178"
},
{
"cve": "CVE-2022-49182",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49182"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: add vlan list lock to protect vlan list\n\nWhen adding port base VLAN, vf VLAN need to remove from HW and modify\nthe vlan state in vf VLAN list as false. If the periodicity task is\nfreeing the same node, it may cause \"use after free\" error.\nThis patch adds a vlan list lock to protect the vlan list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49182",
"url": "https://www.suse.com/security/cve/CVE-2022-49182"
},
{
"category": "external",
"summary": "SUSE Bug 1238260 for CVE-2022-49182",
"url": "https://bugzilla.suse.com/1238260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49182"
},
{
"cve": "CVE-2022-49201",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49201"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: fix race between xmit and reset\n\nThere is a race between reset and the transmit paths that can lead to\nibmvnic_xmit() accessing an scrq after it has been freed in the reset\npath. It can result in a crash like:\n\n\tKernel attempted to read user page (0) - exploit attempt? (uid: 0)\n\tBUG: Kernel NULL pointer dereference on read at 0x00000000\n\tFaulting instruction address: 0xc0080000016189f8\n\tOops: Kernel access of bad area, sig: 11 [#1]\n\t...\n\tNIP [c0080000016189f8] ibmvnic_xmit+0x60/0xb60 [ibmvnic]\n\tLR [c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\tCall Trace:\n\t[c008000001618f08] ibmvnic_xmit+0x570/0xb60 [ibmvnic] (unreliable)\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c9cfcc] sch_direct_xmit+0xec/0x330\n\t[c000000000bfe640] __dev_xmit_skb+0x3a0/0x9d0\n\t[c000000000c00ad4] __dev_queue_xmit+0x394/0x730\n\t[c008000002db813c] __bond_start_xmit+0x254/0x450 [bonding]\n\t[c008000002db8378] bond_start_xmit+0x40/0xc0 [bonding]\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c00ca4] __dev_queue_xmit+0x564/0x730\n\t[c000000000cf97e0] neigh_hh_output+0xd0/0x180\n\t[c000000000cfa69c] ip_finish_output2+0x31c/0x5c0\n\t[c000000000cfd244] __ip_queue_xmit+0x194/0x4f0\n\t[c000000000d2a3c4] __tcp_transmit_skb+0x434/0x9b0\n\t[c000000000d2d1e0] __tcp_retransmit_skb+0x1d0/0x6a0\n\t[c000000000d2d984] tcp_retransmit_skb+0x34/0x130\n\t[c000000000d310e8] tcp_retransmit_timer+0x388/0x6d0\n\t[c000000000d315ec] tcp_write_timer_handler+0x1bc/0x330\n\t[c000000000d317bc] tcp_write_timer+0x5c/0x200\n\t[c000000000243270] call_timer_fn+0x50/0x1c0\n\t[c000000000243704] __run_timers.part.0+0x324/0x460\n\t[c000000000243894] run_timer_softirq+0x54/0xa0\n\t[c000000000ea713c] __do_softirq+0x15c/0x3e0\n\t[c000000000166258] __irq_exit_rcu+0x158/0x190\n\t[c000000000166420] irq_exit+0x20/0x40\n\t[c00000000002853c] timer_interrupt+0x14c/0x2b0\n\t[c000000000009a00] decrementer_common_virt+0x210/0x220\n\t--- interrupt: 900 at plpar_hcall_norets_notrace+0x18/0x2c\n\nThe immediate cause of the crash is the access of tx_scrq in the following\nsnippet during a reset, where the tx_scrq can be either NULL or an address\nthat will soon be invalid:\n\n\tibmvnic_xmit()\n\t{\n\t\t...\n\t\ttx_scrq = adapter-\u003etx_scrq[queue_num];\n\t\ttxq = netdev_get_tx_queue(netdev, queue_num);\n\t\tind_bufp = \u0026tx_scrq-\u003eind_buf;\n\n\t\tif (test_bit(0, \u0026adapter-\u003eresetting)) {\n\t\t...\n\t}\n\nBut beyond that, the call to ibmvnic_xmit() itself is not safe during a\nreset and the reset path attempts to avoid this by stopping the queue in\nibmvnic_cleanup(). However just after the queue was stopped, an in-flight\nibmvnic_complete_tx() could have restarted the queue even as the reset is\nprogressing.\n\nSince the queue was restarted we could get a call to ibmvnic_xmit() which\ncan then access the bad tx_scrq (or other fields).\n\nWe cannot however simply have ibmvnic_complete_tx() check the -\u003eresetting\nbit and skip starting the queue. This can race at the \"back-end\" of a good\nreset which just restarted the queue but has not cleared the -\u003eresetting\nbit yet. If we skip restarting the queue due to -\u003eresetting being true,\nthe queue would remain stopped indefinitely potentially leading to transmit\ntimeouts.\n\nIOW -\u003eresetting is too broad for this purpose. Instead use a new flag\nthat indicates whether or not the queues are active. Only the open/\nreset paths control when the queues are active. ibmvnic_complete_tx()\nand others wake up the queue only if the queue is marked active.\n\nSo we will have:\n\tA. reset/open thread in ibmvnic_cleanup() and __ibmvnic_open()\n\n\t\t-\u003eresetting = true\n\t\t-\u003etx_queues_active = false\n\t\tdisable tx queues\n\t\t...\n\t\t-\u003etx_queues_active = true\n\t\tstart tx queues\n\n\tB. Tx interrupt in ibmvnic_complete_tx():\n\n\t\tif (-\u003etx_queues_active)\n\t\t\tnetif_wake_subqueue();\n\nTo ensure that -\u003etx_queues_active and state of the queues are consistent,\nwe need a lock which:\n\n\t- must also be taken in the interrupt path (ibmvnic_complete_tx())\n\t- shared across the multiple\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49201",
"url": "https://www.suse.com/security/cve/CVE-2022-49201"
},
{
"category": "external",
"summary": "SUSE Bug 1238256 for CVE-2022-49201",
"url": "https://bugzilla.suse.com/1238256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49201"
},
{
"cve": "CVE-2022-49247",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49247"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED\n\nIf the callback \u0027start_streaming\u0027 fails, then all\nqueued buffers in the driver should be returned with\nstate \u0027VB2_BUF_STATE_QUEUED\u0027. Currently, they are\nreturned with \u0027VB2_BUF_STATE_ERROR\u0027 which is wrong.\nFix this. This also fixes the warning:\n\n[ 65.583633] WARNING: CPU: 5 PID: 593 at drivers/media/common/videobuf2/videobuf2-core.c:1612 vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.585027] Modules linked in: snd_usb_audio snd_hwdep snd_usbmidi_lib snd_rawmidi snd_soc_hdmi_codec dw_hdmi_i2s_audio saa7115 stk1160 videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_common videodev mc crct10dif_ce panfrost snd_soc_simple_card snd_soc_audio_graph_card snd_soc_spdif_tx snd_soc_simple_card_utils gpu_sched phy_rockchip_pcie snd_soc_rockchip_i2s rockchipdrm analogix_dp dw_mipi_dsi dw_hdmi cec drm_kms_helper drm rtc_rk808 rockchip_saradc industrialio_triggered_buffer kfifo_buf rockchip_thermal pcie_rockchip_host ip_tables x_tables ipv6\n[ 65.589383] CPU: 5 PID: 593 Comm: v4l2src0:src Tainted: G W 5.16.0-rc4-62408-g32447129cb30-dirty #14\n[ 65.590293] Hardware name: Radxa ROCK Pi 4B (DT)\n[ 65.590696] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 65.591304] pc : vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.591850] lr : vb2_start_streaming+0x6c/0x160 [videobuf2_common]\n[ 65.592395] sp : ffff800012bc3ad0\n[ 65.592685] x29: ffff800012bc3ad0 x28: 0000000000000000 x27: ffff800012bc3cd8\n[ 65.593312] x26: 0000000000000000 x25: ffff00000d8a7800 x24: 0000000040045612\n[ 65.593938] x23: ffff800011323000 x22: ffff800012bc3cd8 x21: ffff00000908a8b0\n[ 65.594562] x20: ffff00000908a8c8 x19: 00000000fffffff4 x18: ffffffffffffffff\n[ 65.595188] x17: 000000040044ffff x16: 00400034b5503510 x15: ffff800011323f78\n[ 65.595813] x14: ffff000013163886 x13: ffff000013163885 x12: 00000000000002ce\n[ 65.596439] x11: 0000000000000028 x10: 0000000000000001 x9 : 0000000000000228\n[ 65.597064] x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : fefefeff726c5e78\n[ 65.597690] x5 : ffff800012bc3990 x4 : 0000000000000000 x3 : ffff000009a34880\n[ 65.598315] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000007cd99f0\n[ 65.598940] Call trace:\n[ 65.599155] vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.599672] vb2_core_streamon+0x17c/0x1a8 [videobuf2_common]\n[ 65.600179] vb2_streamon+0x54/0x88 [videobuf2_v4l2]\n[ 65.600619] vb2_ioctl_streamon+0x54/0x60 [videobuf2_v4l2]\n[ 65.601103] v4l_streamon+0x3c/0x50 [videodev]\n[ 65.601521] __video_do_ioctl+0x1a4/0x428 [videodev]\n[ 65.601977] video_usercopy+0x320/0x828 [videodev]\n[ 65.602419] video_ioctl2+0x3c/0x58 [videodev]\n[ 65.602830] v4l2_ioctl+0x60/0x90 [videodev]\n[ 65.603227] __arm64_sys_ioctl+0xa8/0xe0\n[ 65.603576] invoke_syscall+0x54/0x118\n[ 65.603911] el0_svc_common.constprop.3+0x84/0x100\n[ 65.604332] do_el0_svc+0x34/0xa0\n[ 65.604625] el0_svc+0x1c/0x50\n[ 65.604897] el0t_64_sync_handler+0x88/0xb0\n[ 65.605264] el0t_64_sync+0x16c/0x170\n[ 65.605587] ---[ end trace 578e0ba07742170d ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49247",
"url": "https://www.suse.com/security/cve/CVE-2022-49247"
},
{
"category": "external",
"summary": "SUSE Bug 1237783 for CVE-2022-49247",
"url": "https://bugzilla.suse.com/1237783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49247"
},
{
"cve": "CVE-2022-49490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49490"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected\n\nmdp5_get_global_state runs the risk of hitting a -EDEADLK when acquiring\nthe modeset lock, but currently mdp5_pipe_release doesn\u0027t check for if\nan error is returned. Because of this, there is a possibility of\nmdp5_pipe_release hitting a NULL dereference error.\n\nTo avoid this, let\u0027s have mdp5_pipe_release check if\nmdp5_get_global_state returns an error and propogate that error.\n\nChanges since v1:\n- Separated declaration and initialization of *new_state to avoid\n compiler warning\n- Fixed some spelling mistakes in commit message\n\nChanges since v2:\n- Return 0 in case where hwpipe is NULL as this is considered normal\n behavior\n- Added 2nd patch in series to fix a similar NULL dereference issue in\n mdp5_mixer_release\n\nPatchwork: https://patchwork.freedesktop.org/patch/485179/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49490",
"url": "https://www.suse.com/security/cve/CVE-2022-49490"
},
{
"category": "external",
"summary": "SUSE Bug 1238275 for CVE-2022-49490",
"url": "https://bugzilla.suse.com/1238275"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49490"
},
{
"cve": "CVE-2022-49626",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49626"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsfc: fix use after free when disabling sriov\n\nUse after free is detected by kfence when disabling sriov. What was read\nafter being freed was vf-\u003epci_dev: it was freed from pci_disable_sriov\nand later read in efx_ef10_sriov_free_vf_vports, called from\nefx_ef10_sriov_free_vf_vswitching.\n\nSet the pointer to NULL at release time to not trying to read it later.\n\nReproducer and dmesg log (note that kfence doesn\u0027t detect it every time):\n$ echo 1 \u003e /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n$ echo 0 \u003e /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n\n BUG: KFENCE: use-after-free read in efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n\n Use-after-free read at 0x00000000ff3c1ba5 (in kfence-#224):\n efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n efx_ef10_pci_sriov_disable+0x38/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n kfence-#224: 0x00000000edb8ef95-0x00000000671f5ce1, size=2792, cache=kmalloc-4k\n\n allocated by task 6771 on cpu 10 at 3137.860196s:\n pci_alloc_dev+0x21/0x60\n pci_iov_add_virtfn+0x2a2/0x320\n sriov_enable+0x212/0x3e0\n efx_ef10_sriov_configure+0x67/0x80 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xba/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n freed by task 6771 on cpu 12 at 3170.991309s:\n device_release+0x34/0x90\n kobject_cleanup+0x3a/0x130\n pci_iov_remove_virtfn+0xd9/0x120\n sriov_disable+0x30/0xe0\n efx_ef10_pci_sriov_disable+0x57/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49626",
"url": "https://www.suse.com/security/cve/CVE-2022-49626"
},
{
"category": "external",
"summary": "SUSE Bug 1238270 for CVE-2022-49626",
"url": "https://bugzilla.suse.com/1238270"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49626"
},
{
"cve": "CVE-2022-49661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49661"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: gs_usb: gs_usb_open/close(): fix memory leak\n\nThe gs_usb driver appears to suffer from a malady common to many USB\nCAN adapter drivers in that it performs usb_alloc_coherent() to\nallocate a number of USB request blocks (URBs) for RX, and then later\nrelies on usb_kill_anchored_urbs() to free them, but this doesn\u0027t\nactually free them. As a result, this may be leaking DMA memory that\u0027s\nbeen used by the driver.\n\nThis commit is an adaptation of the techniques found in the esd_usb2\ndriver where a similar design pattern led to a memory leak. It\nexplicitly frees the RX URBs and their DMA memory via a call to\nusb_free_coherent(). Since the RX URBs were allocated in the\ngs_can_open(), we remove them in gs_can_close() rather than in the\ndisconnect function as was done in esd_usb2.\n\nFor more information, see the 928150fad41b (\"can: esd_usb2: fix memory\nleak\").",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49661",
"url": "https://www.suse.com/security/cve/CVE-2022-49661"
},
{
"category": "external",
"summary": "SUSE Bug 1237788 for CVE-2022-49661",
"url": "https://bugzilla.suse.com/1237788"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49661"
},
{
"cve": "CVE-2023-0394",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0394"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0394",
"url": "https://www.suse.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "SUSE Bug 1207168 for CVE-2023-0394",
"url": "https://bugzilla.suse.com/1207168"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52646"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\naio: fix mremap after fork null-deref\n\nCommit e4a0d3e720e7 (\"aio: Make it possible to remap aio ring\") introduced\na null-deref if mremap is called on an old aio mapping after fork as\nmm-\u003eioctx_table will be set to NULL.\n\n[jmoyer@redhat.com: fix 80 column issue]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52646",
"url": "https://www.suse.com/security/cve/CVE-2023-52646"
},
{
"category": "external",
"summary": "SUSE Bug 1223432 for CVE-2023-52646",
"url": "https://bugzilla.suse.com/1223432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-52646"
},
{
"cve": "CVE-2023-52653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52653"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: fix a memleak in gss_import_v2_context\n\nThe ctx-\u003emech_used.data allocated by kmemdup is not freed in neither\ngss_import_v2_context nor it only caller gss_krb5_import_sec_context,\nwhich frees ctx on error.\n\nThus, this patch reform the last call of gss_import_v2_context to the\ngss_krb5_import_ctx_v2, preventing the memleak while keepping the return\nformation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52653",
"url": "https://www.suse.com/security/cve/CVE-2023-52653"
},
{
"category": "external",
"summary": "SUSE Bug 1223712 for CVE-2023-52653",
"url": "https://bugzilla.suse.com/1223712"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-52653"
},
{
"cve": "CVE-2023-52853",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52853"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhid: cp2112: Fix duplicate workqueue initialization\n\nPreviously the cp2112 driver called INIT_DELAYED_WORK within\ncp2112_gpio_irq_startup, resulting in duplicate initilizations of the\nworkqueue on subsequent IRQ startups following an initial request. This\nresulted in a warning in set_work_data in workqueue.c, as well as a rare\nNULL dereference within process_one_work in workqueue.c.\n\nInitialize the workqueue within _probe instead.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52853",
"url": "https://www.suse.com/security/cve/CVE-2023-52853"
},
{
"category": "external",
"summary": "SUSE Bug 1224988 for CVE-2023-52853",
"url": "https://bugzilla.suse.com/1224988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-52853"
},
{
"cve": "CVE-2023-52924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don\u0027t skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain-\u003euse count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain-\u003euse increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon\u0027t have been changed.\n\nThen, when set is culled, -\u003edestroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52924",
"url": "https://www.suse.com/security/cve/CVE-2023-52924"
},
{
"category": "external",
"summary": "SUSE Bug 1236821 for CVE-2023-52924",
"url": "https://bugzilla.suse.com/1236821"
},
{
"category": "external",
"summary": "SUSE Bug 1244630 for CVE-2023-52924",
"url": "https://bugzilla.suse.com/1244630"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2023-52924"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2024-23307",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23307"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23307",
"url": "https://www.suse.com/security/cve/CVE-2024-23307"
},
{
"category": "external",
"summary": "SUSE Bug 1219169 for CVE-2024-23307",
"url": "https://bugzilla.suse.com/1219169"
},
{
"category": "external",
"summary": "SUSE Bug 1220145 for CVE-2024-23307",
"url": "https://bugzilla.suse.com/1220145"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-23307"
},
{
"cve": "CVE-2024-26810",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26810"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26810",
"url": "https://www.suse.com/security/cve/CVE-2024-26810"
},
{
"category": "external",
"summary": "SUSE Bug 1222803 for CVE-2024-26810",
"url": "https://bugzilla.suse.com/1222803"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-26810"
},
{
"cve": "CVE-2024-26929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26929"
}
],
"notes": [
{
"category": "general",
"text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26929",
"url": "https://www.suse.com/security/cve/CVE-2024-26929"
},
{
"category": "external",
"summary": "SUSE Bug 1223715 for CVE-2024-26929",
"url": "https://bugzilla.suse.com/1223715"
},
{
"category": "external",
"summary": "SUSE Bug 1223716 for CVE-2024-26929",
"url": "https://bugzilla.suse.com/1223716"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-26929"
},
{
"cve": "CVE-2024-26930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26930"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix double free of the ha-\u003evp_map pointer\n\nCoverity scan reported potential risk of double free of the pointer\nha-\u003evp_map. ha-\u003evp_map was freed in qla2x00_mem_alloc(), and again freed\nin function qla2x00_mem_free(ha).\n\nAssign NULL to vp_map and kfree take care of NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26930",
"url": "https://www.suse.com/security/cve/CVE-2024-26930"
},
{
"category": "external",
"summary": "SUSE Bug 1223626 for CVE-2024-26930",
"url": "https://bugzilla.suse.com/1223626"
},
{
"category": "external",
"summary": "SUSE Bug 1223681 for CVE-2024-26930",
"url": "https://bugzilla.suse.com/1223681"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-26930"
},
{
"cve": "CVE-2024-26931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26931"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix command flush on cable pull\n\nSystem crash due to command failed to flush back to SCSI layer.\n\n BUG: unable to handle kernel NULL pointer dereference at 0000000000000000\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP NOPTI\n CPU: 27 PID: 793455 Comm: kworker/u130:6 Kdump: loaded Tainted: G OE --------- - - 4.18.0-372.9.1.el8.x86_64 #1\n Hardware name: HPE ProLiant DL360 Gen10/ProLiant DL360 Gen10, BIOS U32 09/03/2021\n Workqueue: nvme-wq nvme_fc_connect_ctrl_work [nvme_fc]\n RIP: 0010:__wake_up_common+0x4c/0x190\n Code: 24 10 4d 85 c9 74 0a 41 f6 01 04 0f 85 9d 00 00 00 48 8b 43 08 48 83 c3 08 4c 8d 48 e8 49 8d 41 18 48 39 c3 0f 84 f0 00 00 00 \u003c49\u003e 8b 41 18 89 54 24 08 31 ed 4c 8d 70 e8 45 8b 29 41 f6 c5 04 75\n RSP: 0018:ffff95f3e0cb7cd0 EFLAGS: 00010086\n RAX: 0000000000000000 RBX: ffff8b08d3b26328 RCX: 0000000000000000\n RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffff8b08d3b26320\n RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffffffffffe8\n R10: 0000000000000000 R11: ffff95f3e0cb7a60 R12: ffff95f3e0cb7d20\n R13: 0000000000000003 R14: 0000000000000000 R15: 0000000000000000\n FS: 0000000000000000(0000) GS:ffff8b2fdf6c0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000000000000 CR3: 0000002f1e410002 CR4: 00000000007706e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n PKRU: 55555554\n Call Trace:\n __wake_up_common_lock+0x7c/0xc0\n qla_nvme_ls_req+0x355/0x4c0 [qla2xxx]\n qla2xxx [0000:12:00.1]-f084:3: qlt_free_session_done: se_sess 0000000000000000 / sess ffff8ae1407ca000 from port 21:32:00:02:ac:07:ee:b8 loop_id 0x02 s_id 01:02:00 logout 1 keep 0 els_logo 0\n ? __nvme_fc_send_ls_req+0x260/0x380 [nvme_fc]\n qla2xxx [0000:12:00.1]-207d:3: FCPort 21:32:00:02:ac:07:ee:b8 state transitioned from ONLINE to LOST - portid=010200.\n ? nvme_fc_send_ls_req.constprop.42+0x1a/0x45 [nvme_fc]\n qla2xxx [0000:12:00.1]-2109:3: qla2x00_schedule_rport_del 21320002ac07eeb8. rport ffff8ae598122000 roles 1\n ? nvme_fc_connect_ctrl_work.cold.63+0x1e3/0xa7d [nvme_fc]\n qla2xxx [0000:12:00.1]-f084:3: qlt_free_session_done: se_sess 0000000000000000 / sess ffff8ae14801e000 from port 21:32:01:02:ad:f7:ee:b8 loop_id 0x04 s_id 01:02:01 logout 1 keep 0 els_logo 0\n ? __switch_to+0x10c/0x450\n ? process_one_work+0x1a7/0x360\n qla2xxx [0000:12:00.1]-207d:3: FCPort 21:32:01:02:ad:f7:ee:b8 state transitioned from ONLINE to LOST - portid=010201.\n ? worker_thread+0x1ce/0x390\n ? create_worker+0x1a0/0x1a0\n qla2xxx [0000:12:00.1]-2109:3: qla2x00_schedule_rport_del 21320102adf7eeb8. rport ffff8ae3b2312800 roles 70\n ? kthread+0x10a/0x120\n qla2xxx [0000:12:00.1]-2112:3: qla_nvme_unregister_remote_port: unregister remoteport on ffff8ae14801e000 21320102adf7eeb8\n ? set_kthread_struct+0x40/0x40\n qla2xxx [0000:12:00.1]-2110:3: remoteport_delete of ffff8ae14801e000 21320102adf7eeb8 completed.\n ? ret_from_fork+0x1f/0x40\n qla2xxx [0000:12:00.1]-f086:3: qlt_free_session_done: waiting for sess ffff8ae14801e000 logout\n\nThe system was under memory stress where driver was not able to allocate an\nSRB to carry out error recovery of cable pull. The failure to flush causes\nupper layer to start modifying scsi_cmnd. When the system frees up some\nmemory, the subsequent cable pull trigger another command flush. At this\npoint the driver access a null pointer when attempting to DMA unmap the\nSGL.\n\nAdd a check to make sure commands are flush back on session tear down to\nprevent the null pointer access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26931",
"url": "https://www.suse.com/security/cve/CVE-2024-26931"
},
{
"category": "external",
"summary": "SUSE Bug 1223627 for CVE-2024-26931",
"url": "https://bugzilla.suse.com/1223627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-26931"
},
{
"cve": "CVE-2024-27054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-27054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: fix double module refcount decrement\n\nOnce the discipline is associated with the device, deleting the device\ntakes care of decrementing the module\u0027s refcount. Doing it manually on\nthis error path causes refcount to artificially decrease on each error\nwhile it should just stay the same.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-27054",
"url": "https://www.suse.com/security/cve/CVE-2024-27054"
},
{
"category": "external",
"summary": "SUSE Bug 1223819 for CVE-2024-27054",
"url": "https://bugzilla.suse.com/1223819"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-27054"
},
{
"cve": "CVE-2024-27388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-27388"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: fix some memleaks in gssx_dec_option_array\n\nThe creds and oa-\u003edata need to be freed in the error-handling paths after\ntheir allocation. So this patch add these deallocations in the\ncorresponding paths.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-27388",
"url": "https://www.suse.com/security/cve/CVE-2024-27388"
},
{
"category": "external",
"summary": "SUSE Bug 1223744 for CVE-2024-27388",
"url": "https://bugzilla.suse.com/1223744"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-27388"
},
{
"cve": "CVE-2024-27397",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-27397"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: use timestamp to check for set element timeout\n\nAdd a timestamp field at the beginning of the transaction, store it\nin the nftables per-netns area.\n\nUpdate set backend .insert, .deactivate and sync gc path to use the\ntimestamp, this avoids that an element expires while control plane\ntransaction is still unfinished.\n\n.lookup and .update, which are used from packet path, still use the\ncurrent time to check if the element has expired. And .get path and dump\nalso since this runs lockless under rcu read size lock. Then, there is\nasync gc which also needs to check the current time since it runs\nasynchronously from a workqueue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-27397",
"url": "https://www.suse.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "SUSE Bug 1224095 for CVE-2024-27397",
"url": "https://bugzilla.suse.com/1224095"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-27397"
},
{
"cve": "CVE-2024-47701",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47701"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid OOB when system.data xattr changes underneath the filesystem\n\nWhen looking up for an entry in an inlined directory, if e_value_offs is\nchanged underneath the filesystem by some change in the block device, it\nwill lead to an out-of-bounds access that KASAN detects as an UAF.\n\nEXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.\nloop0: detected capacity change from 2048 to 2047\n==================================================================\nBUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\nRead of size 1 at addr ffff88803e91130f by task syz-executor269/5103\n\nCPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\n ext4_find_inline_entry+0x4be/0x5e0 fs/ext4/inline.c:1697\n __ext4_find_entry+0x2b4/0x1b30 fs/ext4/namei.c:1573\n ext4_lookup_entry fs/ext4/namei.c:1727 [inline]\n ext4_lookup+0x15f/0x750 fs/ext4/namei.c:1795\n lookup_one_qstr_excl+0x11f/0x260 fs/namei.c:1633\n filename_create+0x297/0x540 fs/namei.c:3980\n do_symlinkat+0xf9/0x3a0 fs/namei.c:4587\n __do_sys_symlinkat fs/namei.c:4610 [inline]\n __se_sys_symlinkat fs/namei.c:4607 [inline]\n __x64_sys_symlinkat+0x95/0xb0 fs/namei.c:4607\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f3e73ced469\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff4d40c258 EFLAGS: 00000246 ORIG_RAX: 000000000000010a\nRAX: ffffffffffffffda RBX: 0032656c69662f2e RCX: 00007f3e73ced469\nRDX: 0000000020000200 RSI: 00000000ffffff9c RDI: 00000000200001c0\nRBP: 0000000000000000 R08: 00007fff4d40c290 R09: 00007fff4d40c290\nR10: 0023706f6f6c2f76 R11: 0000000000000246 R12: 00007fff4d40c27c\nR13: 0000000000000003 R14: 431bde82d7b634db R15: 00007fff4d40c2b0\n \u003c/TASK\u003e\n\nCalling ext4_xattr_ibody_find right after reading the inode with\next4_get_inode_loc will lead to a check of the validity of the xattrs,\navoiding this problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47701",
"url": "https://www.suse.com/security/cve/CVE-2024-47701"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-47701",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1231920 for CVE-2024-47701",
"url": "https://bugzilla.suse.com/1231920"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-47701"
},
{
"cve": "CVE-2024-49867",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49867"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: wait for fixup workers before stopping cleaner kthread during umount\n\nDuring unmount, at close_ctree(), we have the following steps in this order:\n\n1) Park the cleaner kthread - this doesn\u0027t destroy the kthread, it basically\n halts its execution (wake ups against it work but do nothing);\n\n2) We stop the cleaner kthread - this results in freeing the respective\n struct task_struct;\n\n3) We call btrfs_stop_all_workers() which waits for any jobs running in all\n the work queues and then free the work queues.\n\nSyzbot reported a case where a fixup worker resulted in a crash when doing\na delayed iput on its inode while attempting to wake up the cleaner at\nbtrfs_add_delayed_iput(), because the task_struct of the cleaner kthread\nwas already freed. This can happen during unmount because we don\u0027t wait\nfor any fixup workers still running before we call kthread_stop() against\nthe cleaner kthread, which stops and free all its resources.\n\nFix this by waiting for any fixup workers at close_ctree() before we call\nkthread_stop() against the cleaner and run pending delayed iputs.\n\nThe stack traces reported by syzbot were the following:\n\n BUG: KASAN: slab-use-after-free in __lock_acquire+0x77/0x2050 kernel/locking/lockdep.c:5065\n Read of size 8 at addr ffff8880272a8a18 by task kworker/u8:3/52\n\n CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted 6.12.0-rc1-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n Workqueue: btrfs-fixup btrfs_work_helper\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n __lock_acquire+0x77/0x2050 kernel/locking/lockdep.c:5065\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\n try_to_wake_up+0xb0/0x1480 kernel/sched/core.c:4154\n btrfs_writepage_fixup_worker+0xc16/0xdf0 fs/btrfs/inode.c:2842\n btrfs_work_helper+0x390/0xc50 fs/btrfs/async-thread.c:314\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa63/0x1850 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 2:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n unpoison_slab_object mm/kasan/common.c:319 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345\n kasan_slab_alloc include/linux/kasan.h:247 [inline]\n slab_post_alloc_hook mm/slub.c:4086 [inline]\n slab_alloc_node mm/slub.c:4135 [inline]\n kmem_cache_alloc_node_noprof+0x16b/0x320 mm/slub.c:4187\n alloc_task_struct_node kernel/fork.c:180 [inline]\n dup_task_struct+0x57/0x8c0 kernel/fork.c:1107\n copy_process+0x5d1/0x3d50 kernel/fork.c:2206\n kernel_clone+0x223/0x880 kernel/fork.c:2787\n kernel_thread+0x1bc/0x240 kernel/fork.c:2849\n create_kthread kernel/kthread.c:412 [inline]\n kthreadd+0x60d/0x810 kernel/kthread.c:765\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\n Freed by task 61:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:579\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:230 [inline]\n slab_free_h\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49867",
"url": "https://www.suse.com/security/cve/CVE-2024-49867"
},
{
"category": "external",
"summary": "SUSE Bug 1232262 for CVE-2024-49867",
"url": "https://bugzilla.suse.com/1232262"
},
{
"category": "external",
"summary": "SUSE Bug 1232271 for CVE-2024-49867",
"url": "https://bugzilla.suse.com/1232271"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-49867"
},
{
"cve": "CVE-2024-49884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49884"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix slab-use-after-free in ext4_split_extent_at()\n\nWe hit the following use-after-free:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_split_extent_at+0xba8/0xcc0\nRead of size 2 at addr ffff88810548ed08 by task kworker/u20:0/40\nCPU: 0 PID: 40 Comm: kworker/u20:0 Not tainted 6.9.0-dirty #724\nCall Trace:\n \u003cTASK\u003e\n kasan_report+0x93/0xc0\n ext4_split_extent_at+0xba8/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nAllocated by task 40:\n __kmalloc_noprof+0x1ac/0x480\n ext4_find_extent+0xf3b/0x1e70\n ext4_ext_map_blocks+0x188/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nFreed by task 40:\n kfree+0xf1/0x2b0\n ext4_find_extent+0xa71/0x1e70\n ext4_ext_insert_extent+0xa22/0x3260\n ext4_split_extent_at+0x3ef/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n==================================================================\n\nThe flow of issue triggering is as follows:\n\next4_split_extent_at\n path = *ppath\n ext4_ext_insert_extent(ppath)\n ext4_ext_create_new_leaf(ppath)\n ext4_find_extent(orig_path)\n path = *orig_path\n read_extent_tree_block\n // return -ENOMEM or -EIO\n ext4_free_ext_path(path)\n kfree(path)\n *orig_path = NULL\n a. If err is -ENOMEM:\n ext4_ext_dirty(path + path-\u003ep_depth)\n // path use-after-free !!!\n b. If err is -EIO and we have EXT_DEBUG defined:\n ext4_ext_show_leaf(path)\n eh = path[depth].p_hdr\n // path also use-after-free !!!\n\nSo when trying to zeroout or fix the extent length, call ext4_find_extent()\nto update the path.\n\nIn addition we use *ppath directly as an ext4_ext_show_leaf() input to\navoid possible use-after-free when EXT_DEBUG is defined, and to avoid\nunnecessary path updates.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49884",
"url": "https://www.suse.com/security/cve/CVE-2024-49884"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-49884",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232198 for CVE-2024-49884",
"url": "https://bugzilla.suse.com/1232198"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49884"
},
{
"cve": "CVE-2024-49950",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49950"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix uaf in l2cap_connect\n\n[Syzbot reported]\nBUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\nRead of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54\n\nCPU: 0 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-00268-g788220eee30d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nWorkqueue: hci2 hci_rx_work\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\n l2cap_connect_req net/bluetooth/l2cap_core.c:4080 [inline]\n l2cap_bredr_sig_cmd net/bluetooth/l2cap_core.c:4772 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5543 [inline]\n l2cap_recv_frame+0xf0b/0x8eb0 net/bluetooth/l2cap_core.c:6825\n l2cap_recv_acldata+0x9b4/0xb70 net/bluetooth/l2cap_core.c:7514\n hci_acldata_packet net/bluetooth/hci_core.c:3791 [inline]\n hci_rx_work+0xaab/0x1610 net/bluetooth/hci_core.c:4028\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n...\n\nFreed by task 5245:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:579\n poison_slab_object+0xf7/0x160 mm/kasan/common.c:240\n __kasan_slab_free+0x32/0x50 mm/kasan/common.c:256\n kasan_slab_free include/linux/kasan.h:184 [inline]\n slab_free_hook mm/slub.c:2256 [inline]\n slab_free mm/slub.c:4477 [inline]\n kfree+0x12a/0x3b0 mm/slub.c:4598\n l2cap_conn_free net/bluetooth/l2cap_core.c:1810 [inline]\n kref_put include/linux/kref.h:65 [inline]\n l2cap_conn_put net/bluetooth/l2cap_core.c:1822 [inline]\n l2cap_conn_del+0x59d/0x730 net/bluetooth/l2cap_core.c:1802\n l2cap_connect_cfm+0x9e6/0xf80 net/bluetooth/l2cap_core.c:7241\n hci_connect_cfm include/net/bluetooth/hci_core.h:1960 [inline]\n hci_conn_failed+0x1c3/0x370 net/bluetooth/hci_conn.c:1265\n hci_abort_conn_sync+0x75a/0xb50 net/bluetooth/hci_sync.c:5583\n abort_conn_sync+0x197/0x360 net/bluetooth/hci_conn.c:2917\n hci_cmd_sync_work+0x1a4/0x410 net/bluetooth/hci_sync.c:328\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49950",
"url": "https://www.suse.com/security/cve/CVE-2024-49950"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-49950",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232159 for CVE-2024-49950",
"url": "https://bugzilla.suse.com/1232159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49950"
},
{
"cve": "CVE-2024-49963",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49963"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmailbox: bcm2835: Fix timeout during suspend mode\n\nDuring noirq suspend phase the Raspberry Pi power driver suffer of\nfirmware property timeouts. The reason is that the IRQ of the underlying\nBCM2835 mailbox is disabled and rpi_firmware_property_list() will always\nrun into a timeout [1].\n\nSince the VideoCore side isn\u0027t consider as a wakeup source, set the\nIRQF_NO_SUSPEND flag for the mailbox IRQ in order to keep it enabled\nduring suspend-resume cycle.\n\n[1]\nPM: late suspend of devices complete after 1.754 msecs\nWARNING: CPU: 0 PID: 438 at drivers/firmware/raspberrypi.c:128\n rpi_firmware_property_list+0x204/0x22c\nFirmware transaction 0x00028001 timeout\nModules linked in:\nCPU: 0 PID: 438 Comm: bash Tainted: G C 6.9.3-dirty #17\nHardware name: BCM2835\nCall trace:\nunwind_backtrace from show_stack+0x18/0x1c\nshow_stack from dump_stack_lvl+0x34/0x44\ndump_stack_lvl from __warn+0x88/0xec\n__warn from warn_slowpath_fmt+0x7c/0xb0\nwarn_slowpath_fmt from rpi_firmware_property_list+0x204/0x22c\nrpi_firmware_property_list from rpi_firmware_property+0x68/0x8c\nrpi_firmware_property from rpi_firmware_set_power+0x54/0xc0\nrpi_firmware_set_power from _genpd_power_off+0xe4/0x148\n_genpd_power_off from genpd_sync_power_off+0x7c/0x11c\ngenpd_sync_power_off from genpd_finish_suspend+0xcc/0xe0\ngenpd_finish_suspend from dpm_run_callback+0x78/0xd0\ndpm_run_callback from device_suspend_noirq+0xc0/0x238\ndevice_suspend_noirq from dpm_suspend_noirq+0xb0/0x168\ndpm_suspend_noirq from suspend_devices_and_enter+0x1b8/0x5ac\nsuspend_devices_and_enter from pm_suspend+0x254/0x2e4\npm_suspend from state_store+0xa8/0xd4\nstate_store from kernfs_fop_write_iter+0x154/0x1a0\nkernfs_fop_write_iter from vfs_write+0x12c/0x184\nvfs_write from ksys_write+0x78/0xc0\nksys_write from ret_fast_syscall+0x0/0x54\nException stack(0xcc93dfa8 to 0xcc93dff0)\n[...]\nPM: noirq suspend of devices complete after 3095.584 msecs",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49963",
"url": "https://www.suse.com/security/cve/CVE-2024-49963"
},
{
"category": "external",
"summary": "SUSE Bug 1232147 for CVE-2024-49963",
"url": "https://bugzilla.suse.com/1232147"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49963"
},
{
"cve": "CVE-2024-49975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuprobes: fix kernel info leak via \"[uprobes]\" vma\n\nxol_add_vma() maps the uninitialized page allocated by __create_xol_area()\ninto userspace. On some architectures (x86) this memory is readable even\nwithout VM_READ, VM_EXEC results in the same pgprot_t as VM_EXEC|VM_READ,\nalthough this doesn\u0027t really matter, debugger can read this memory anyway.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49975",
"url": "https://www.suse.com/security/cve/CVE-2024-49975"
},
{
"category": "external",
"summary": "SUSE Bug 1232104 for CVE-2024-49975",
"url": "https://bugzilla.suse.com/1232104"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49975"
},
{
"cve": "CVE-2024-50036",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50036"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: do not delay dst_entries_add() in dst_release()\n\ndst_entries_add() uses per-cpu data that might be freed at netns\ndismantle from ip6_route_net_exit() calling dst_entries_destroy()\n\nBefore ip6_route_net_exit() can be called, we release all\nthe dsts associated with this netns, via calls to dst_release(),\nwhich waits an rcu grace period before calling dst_destroy()\n\ndst_entries_add() use in dst_destroy() is racy, because\ndst_entries_destroy() could have been called already.\n\nDecrementing the number of dsts must happen sooner.\n\nNotes:\n\n1) in CONFIG_XFRM case, dst_destroy() can call\n dst_release_immediate(child), this might also cause UAF\n if the child does not have DST_NOCOUNT set.\n IPSEC maintainers might take a look and see how to address this.\n\n2) There is also discussion about removing this count of dst,\n which might happen in future kernels.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50036",
"url": "https://www.suse.com/security/cve/CVE-2024-50036"
},
{
"category": "external",
"summary": "SUSE Bug 1231912 for CVE-2024-50036",
"url": "https://bugzilla.suse.com/1231912"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50036"
},
{
"cve": "CVE-2024-50067",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50067"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuprobe: avoid out-of-bounds memory access of fetching args\n\nUprobe needs to fetch args into a percpu buffer, and then copy to ring\nbuffer to avoid non-atomic context problem.\n\nSometimes user-space strings, arrays can be very large, but the size of\npercpu buffer is only page size. And store_trace_args() won\u0027t check\nwhether these data exceeds a single page or not, caused out-of-bounds\nmemory access.\n\nIt could be reproduced by following steps:\n1. build kernel with CONFIG_KASAN enabled\n2. save follow program as test.c\n\n```\n\\#include \u003cstdio.h\u003e\n\\#include \u003cstdlib.h\u003e\n\\#include \u003cstring.h\u003e\n\n// If string length large than MAX_STRING_SIZE, the fetch_store_strlen()\n// will return 0, cause __get_data_size() return shorter size, and\n// store_trace_args() will not trigger out-of-bounds access.\n// So make string length less than 4096.\n\\#define STRLEN 4093\n\nvoid generate_string(char *str, int n)\n{\n int i;\n for (i = 0; i \u003c n; ++i)\n {\n char c = i % 26 + \u0027a\u0027;\n str[i] = c;\n }\n str[n-1] = \u0027\\0\u0027;\n}\n\nvoid print_string(char *str)\n{\n printf(\"%s\\n\", str);\n}\n\nint main()\n{\n char tmp[STRLEN];\n\n generate_string(tmp, STRLEN);\n print_string(tmp);\n\n return 0;\n}\n```\n3. compile program\n`gcc -o test test.c`\n\n4. get the offset of `print_string()`\n```\nobjdump -t test | grep -w print_string\n0000000000401199 g F .text 000000000000001b print_string\n```\n\n5. configure uprobe with offset 0x1199\n```\noff=0x1199\n\ncd /sys/kernel/debug/tracing/\necho \"p /root/test:${off} arg1=+0(%di):ustring arg2=\\$comm arg3=+0(%di):ustring\"\n \u003e uprobe_events\necho 1 \u003e events/uprobes/enable\necho 1 \u003e tracing_on\n```\n\n6. run `test`, and kasan will report error.\n==================================================================\nBUG: KASAN: use-after-free in strncpy_from_user+0x1d6/0x1f0\nWrite of size 8 at addr ffff88812311c004 by task test/499CPU: 0 UID: 0 PID: 499 Comm: test Not tainted 6.12.0-rc3+ #18\nHardware name: Red Hat KVM, BIOS 1.16.0-4.al8 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x55/0x70\n print_address_description.constprop.0+0x27/0x310\n kasan_report+0x10f/0x120\n ? strncpy_from_user+0x1d6/0x1f0\n strncpy_from_user+0x1d6/0x1f0\n ? rmqueue.constprop.0+0x70d/0x2ad0\n process_fetch_insn+0xb26/0x1470\n ? __pfx_process_fetch_insn+0x10/0x10\n ? _raw_spin_lock+0x85/0xe0\n ? __pfx__raw_spin_lock+0x10/0x10\n ? __pte_offset_map+0x1f/0x2d0\n ? unwind_next_frame+0xc5f/0x1f80\n ? arch_stack_walk+0x68/0xf0\n ? is_bpf_text_address+0x23/0x30\n ? kernel_text_address.part.0+0xbb/0xd0\n ? __kernel_text_address+0x66/0xb0\n ? unwind_get_return_address+0x5e/0xa0\n ? __pfx_stack_trace_consume_entry+0x10/0x10\n ? arch_stack_walk+0xa2/0xf0\n ? _raw_spin_lock_irqsave+0x8b/0xf0\n ? __pfx__raw_spin_lock_irqsave+0x10/0x10\n ? depot_alloc_stack+0x4c/0x1f0\n ? _raw_spin_unlock_irqrestore+0xe/0x30\n ? stack_depot_save_flags+0x35d/0x4f0\n ? kasan_save_stack+0x34/0x50\n ? kasan_save_stack+0x24/0x50\n ? mutex_lock+0x91/0xe0\n ? __pfx_mutex_lock+0x10/0x10\n prepare_uprobe_buffer.part.0+0x2cd/0x500\n uprobe_dispatcher+0x2c3/0x6a0\n ? __pfx_uprobe_dispatcher+0x10/0x10\n ? __kasan_slab_alloc+0x4d/0x90\n handler_chain+0xdd/0x3e0\n handle_swbp+0x26e/0x3d0\n ? __pfx_handle_swbp+0x10/0x10\n ? uprobe_pre_sstep_notifier+0x151/0x1b0\n irqentry_exit_to_user_mode+0xe2/0x1b0\n asm_exc_int3+0x39/0x40\nRIP: 0033:0x401199\nCode: 01 c2 0f b6 45 fb 88 02 83 45 fc 01 8b 45 fc 3b 45 e4 7c b7 8b 45 e4 48 98 48 8d 50 ff 48 8b 45 e8 48 01 d0 ce\nRSP: 002b:00007ffdf00576a8 EFLAGS: 00000206\nRAX: 00007ffdf00576b0 RBX: 0000000000000000 RCX: 0000000000000ff2\nRDX: 0000000000000ffc RSI: 0000000000000ffd RDI: 00007ffdf00576b0\nRBP: 00007ffdf00586b0 R08: 00007feb2f9c0d20 R09: 00007feb2f9c0d20\nR10: 0000000000000001 R11: 0000000000000202 R12: 0000000000401040\nR13: 00007ffdf0058780 R14: 0000000000000000 R15: 0000000000000000\n \u003c/TASK\u003e\n\nThis commit enforces the buffer\u0027s maxlen less than a page-size to avoid\nstore_trace_args() out-of-memory access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50067",
"url": "https://www.suse.com/security/cve/CVE-2024-50067"
},
{
"category": "external",
"summary": "SUSE Bug 1232416 for CVE-2024-50067",
"url": "https://bugzilla.suse.com/1232416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50067"
},
{
"cve": "CVE-2024-50073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50073"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: Fix use-after-free in gsm_cleanup_mux\n\nBUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0\ndrivers/tty/n_gsm.c:3160 [n_gsm]\nRead of size 8 at addr ffff88815fe99c00 by task poc/3379\nCPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56\nHardware name: VMware, Inc. VMware Virtual Platform/440BX\nDesktop Reference Platform, BIOS 6.00 11/12/2020\nCall Trace:\n \u003cTASK\u003e\n gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n __pfx_gsm_cleanup_mux+0x10/0x10 drivers/tty/n_gsm.c:3124 [n_gsm]\n __pfx_sched_clock_cpu+0x10/0x10 kernel/sched/clock.c:389\n update_load_avg+0x1c1/0x27b0 kernel/sched/fair.c:4500\n __pfx_min_vruntime_cb_rotate+0x10/0x10 kernel/sched/fair.c:846\n __rb_insert_augmented+0x492/0xbf0 lib/rbtree.c:161\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n _raw_spin_lock_irqsave+0x92/0xf0 arch/x86/include/asm/atomic.h:107\n __pfx_gsmld_ioctl+0x10/0x10 drivers/tty/n_gsm.c:3822 [n_gsm]\n ktime_get+0x5e/0x140 kernel/time/timekeeping.c:195\n ldsem_down_read+0x94/0x4e0 arch/x86/include/asm/atomic64_64.h:79\n __pfx_ldsem_down_read+0x10/0x10 drivers/tty/tty_ldsem.c:338\n __pfx_do_vfs_ioctl+0x10/0x10 fs/ioctl.c:805\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\nAllocated by task 65:\n gsm_data_alloc.constprop.0+0x27/0x190 drivers/tty/n_gsm.c:926 [n_gsm]\n gsm_send+0x2c/0x580 drivers/tty/n_gsm.c:819 [n_gsm]\n gsm1_receive+0x547/0xad0 drivers/tty/n_gsm.c:3038 [n_gsm]\n gsmld_receive_buf+0x176/0x280 drivers/tty/n_gsm.c:3609 [n_gsm]\n tty_ldisc_receive_buf+0x101/0x1e0 drivers/tty/tty_buffer.c:391\n tty_port_default_receive_buf+0x61/0xa0 drivers/tty/tty_port.c:39\n flush_to_ldisc+0x1b0/0x750 drivers/tty/tty_buffer.c:445\n process_scheduled_works+0x2b0/0x10d0 kernel/workqueue.c:3229\n worker_thread+0x3dc/0x950 kernel/workqueue.c:3391\n kthread+0x2a3/0x370 kernel/kthread.c:389\n ret_from_fork+0x2d/0x70 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:257\n\nFreed by task 3367:\n kfree+0x126/0x420 mm/slub.c:4580\n gsm_cleanup_mux+0x36c/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\n[Analysis]\ngsm_msg on the tx_ctrl_list or tx_data_list of gsm_mux\ncan be freed by multi threads through ioctl,which leads\nto the occurrence of uaf. Protect it by gsm tx lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50073",
"url": "https://www.suse.com/security/cve/CVE-2024-50073"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50073",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232520 for CVE-2024-50073",
"url": "https://bugzilla.suse.com/1232520"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-50073"
},
{
"cve": "CVE-2024-50115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50115"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn\u0027t\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn\u0027t using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM\u0027s much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it\u0027s only the nSVM flow\nthat is broken.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50115",
"url": "https://www.suse.com/security/cve/CVE-2024-50115"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232919 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "external",
"summary": "SUSE Bug 1233019 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1233019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-50115"
},
{
"cve": "CVE-2024-50251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50251"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_payload: sanitize offset and length before calling skb_checksum()\n\nIf access to offset + length is larger than the skbuff length, then\nskb_checksum() triggers BUG_ON().\n\nskb_checksum() internally subtracts the length parameter while iterating\nover skbuff, BUG_ON(len) at the end of it checks that the expected\nlength to be included in the checksum calculation is fully consumed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50251",
"url": "https://www.suse.com/security/cve/CVE-2024-50251"
},
{
"category": "external",
"summary": "SUSE Bug 1233248 for CVE-2024-50251",
"url": "https://bugzilla.suse.com/1233248"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50251"
},
{
"cve": "CVE-2024-50304",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50304"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find()\n\nThe per-netns IP tunnel hash table is protected by the RTNL mutex and\nip_tunnel_find() is only called from the control path where the mutex is\ntaken.\n\nAdd a lockdep expression to hlist_for_each_entry_rcu() in\nip_tunnel_find() in order to validate that the mutex is held and to\nsilence the suspicious RCU usage warning [1].\n\n[1]\nWARNING: suspicious RCU usage\n6.12.0-rc3-custom-gd95d9a31aceb #139 Not tainted\n-----------------------------\nnet/ipv4/ip_tunnel.c:221 RCU-list traversed in non-reader section!!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n1 lock held by ip/362:\n #0: ffffffff86fc7cb0 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x377/0xf60\n\nstack backtrace:\nCPU: 12 UID: 0 PID: 362 Comm: ip Not tainted 6.12.0-rc3-custom-gd95d9a31aceb #139\nHardware name: Bochs Bochs, BIOS Bochs 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xba/0x110\n lockdep_rcu_suspicious.cold+0x4f/0xd6\n ip_tunnel_find+0x435/0x4d0\n ip_tunnel_newlink+0x517/0x7a0\n ipgre_newlink+0x14c/0x170\n __rtnl_newlink+0x1173/0x19c0\n rtnl_newlink+0x6c/0xa0\n rtnetlink_rcv_msg+0x3cc/0xf60\n netlink_rcv_skb+0x171/0x450\n netlink_unicast+0x539/0x7f0\n netlink_sendmsg+0x8c1/0xd80\n ____sys_sendmsg+0x8f9/0xc20\n ___sys_sendmsg+0x197/0x1e0\n __sys_sendmsg+0x122/0x1f0\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50304",
"url": "https://www.suse.com/security/cve/CVE-2024-50304"
},
{
"category": "external",
"summary": "SUSE Bug 1233522 for CVE-2024-50304",
"url": "https://bugzilla.suse.com/1233522"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50304"
},
{
"cve": "CVE-2024-53173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53173",
"url": "https://www.suse.com/security/cve/CVE-2024-53173"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234891 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "external",
"summary": "SUSE Bug 1234892 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-53173"
},
{
"cve": "CVE-2024-53217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53217"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Prevent NULL dereference in nfsd4_process_cb_update()\n\n@ses is initialized to NULL. If __nfsd4_find_backchannel() finds no\navailable backchannel session, setup_callback_client() will try to\ndereference @ses and segfault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53217",
"url": "https://www.suse.com/security/cve/CVE-2024-53217"
},
{
"category": "external",
"summary": "SUSE Bug 1234999 for CVE-2024-53217",
"url": "https://bugzilla.suse.com/1234999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-53217"
},
{
"cve": "CVE-2024-53239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53239",
"url": "https://www.suse.com/security/cve/CVE-2024-53239"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235054 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "external",
"summary": "SUSE Bug 1235055 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235055"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56539"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv-\u003essid,\n user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56539",
"url": "https://www.suse.com/security/cve/CVE-2024-56539"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234963 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "external",
"summary": "SUSE Bug 1234964 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234964"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56548",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56548"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] \u003cTASK\u003e\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56548",
"url": "https://www.suse.com/security/cve/CVE-2024-56548"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235073 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "external",
"summary": "SUSE Bug 1235074 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56605"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56605",
"url": "https://www.suse.com/security/cve/CVE-2024-56605"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235061 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "external",
"summary": "SUSE Bug 1235062 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235062"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-56633",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56633"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg\n\nThe current sk memory accounting logic in __SK_REDIRECT is pre-uncharging\ntosend bytes, which is either msg-\u003esg.size or a smaller value apply_bytes.\n\nPotential problems with this strategy are as follows:\n\n- If the actual sent bytes are smaller than tosend, we need to charge some\n bytes back, as in line 487, which is okay but seems not clean.\n\n- When tosend is set to apply_bytes, as in line 417, and (ret \u003c 0), we may\n miss uncharging (msg-\u003esg.size - apply_bytes) bytes.\n\n[...]\n415 tosend = msg-\u003esg.size;\n416 if (psock-\u003eapply_bytes \u0026\u0026 psock-\u003eapply_bytes \u003c tosend)\n417 tosend = psock-\u003eapply_bytes;\n[...]\n443 sk_msg_return(sk, msg, tosend);\n444 release_sock(sk);\n446 origsize = msg-\u003esg.size;\n447 ret = tcp_bpf_sendmsg_redir(sk_redir, redir_ingress,\n448 msg, tosend, flags);\n449 sent = origsize - msg-\u003esg.size;\n[...]\n454 lock_sock(sk);\n455 if (unlikely(ret \u003c 0)) {\n456 int free = sk_msg_free_nocharge(sk, msg);\n458 if (!cork)\n459 *copied -= free;\n460 }\n[...]\n487 if (eval == __SK_REDIRECT)\n488 sk_mem_charge(sk, tosend - sent);\n[...]\n\nWhen running the selftest test_txmsg_redir_wait_sndmem with txmsg_apply,\nthe following warning will be reported:\n\n------------[ cut here ]------------\nWARNING: CPU: 6 PID: 57 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x190/0x1a0\nModules linked in:\nCPU: 6 UID: 0 PID: 57 Comm: kworker/6:0 Not tainted 6.12.0-rc1.bm.1-amd64+ #43\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014\nWorkqueue: events sk_psock_destroy\nRIP: 0010:inet_sock_destruct+0x190/0x1a0\nRSP: 0018:ffffad0a8021fe08 EFLAGS: 00010206\nRAX: 0000000000000011 RBX: ffff9aab4475b900 RCX: ffff9aab481a0800\nRDX: 0000000000000303 RSI: 0000000000000011 RDI: ffff9aab4475b900\nRBP: ffff9aab4475b990 R08: 0000000000000000 R09: ffff9aab40050ec0\nR10: 0000000000000000 R11: ffff9aae6fdb1d01 R12: ffff9aab49c60400\nR13: ffff9aab49c60598 R14: ffff9aab49c60598 R15: dead000000000100\nFS: 0000000000000000(0000) GS:ffff9aae6fd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ffec7e47bd8 CR3: 00000001a1a1c004 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n\u003cTASK\u003e\n? __warn+0x89/0x130\n? inet_sock_destruct+0x190/0x1a0\n? report_bug+0xfc/0x1e0\n? handle_bug+0x5c/0xa0\n? exc_invalid_op+0x17/0x70\n? asm_exc_invalid_op+0x1a/0x20\n? inet_sock_destruct+0x190/0x1a0\n__sk_destruct+0x25/0x220\nsk_psock_destroy+0x2b2/0x310\nprocess_scheduled_works+0xa3/0x3e0\nworker_thread+0x117/0x240\n? __pfx_worker_thread+0x10/0x10\nkthread+0xcf/0x100\n? __pfx_kthread+0x10/0x10\nret_from_fork+0x31/0x40\n? __pfx_kthread+0x10/0x10\nret_from_fork_asm+0x1a/0x30\n\u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\n\nIn __SK_REDIRECT, a more concise way is delaying the uncharging after sent\nbytes are finalized, and uncharge this value. When (ret \u003c 0), we shall\ninvoke sk_msg_free.\n\nSame thing happens in case __SK_DROP, when tosend is set to apply_bytes,\nwe may miss uncharging (msg-\u003esg.size - apply_bytes) bytes. The same\nwarning will be reported in selftest.\n\n[...]\n468 case __SK_DROP:\n469 default:\n470 sk_msg_free_partial(sk, msg, tosend);\n471 sk_msg_apply_bytes(psock, tosend);\n472 *copied -= (tosend + delta);\n473 return -EACCES;\n[...]\n\nSo instead of sk_msg_free_partial we can do sk_msg_free here.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56633",
"url": "https://www.suse.com/security/cve/CVE-2024-56633"
},
{
"category": "external",
"summary": "SUSE Bug 1235485 for CVE-2024-56633",
"url": "https://bugzilla.suse.com/1235485"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-56633"
},
{
"cve": "CVE-2024-56647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56647"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix icmp host relookup triggering ip_rt_bug\n\narp link failure may trigger ip_rt_bug while xfrm enabled, call trace is:\n\nWARNING: CPU: 0 PID: 0 at net/ipv4/route.c:1241 ip_rt_bug+0x14/0x20\nModules linked in:\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-00077-g2e1b3cc9d7f7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nRIP: 0010:ip_rt_bug+0x14/0x20\nCall Trace:\n \u003cIRQ\u003e\n ip_send_skb+0x14/0x40\n __icmp_send+0x42d/0x6a0\n ipv4_link_failure+0xe2/0x1d0\n arp_error_report+0x3c/0x50\n neigh_invalidate+0x8d/0x100\n neigh_timer_handler+0x2e1/0x330\n call_timer_fn+0x21/0x120\n __run_timer_base.part.0+0x1c9/0x270\n run_timer_softirq+0x4c/0x80\n handle_softirqs+0xac/0x280\n irq_exit_rcu+0x62/0x80\n sysvec_apic_timer_interrupt+0x77/0x90\n\nThe script below reproduces this scenario:\nip xfrm policy add src 0.0.0.0/0 dst 0.0.0.0/0 \\\n\tdir out priority 0 ptype main flag localok icmp\nip l a veth1 type veth\nip a a 192.168.141.111/24 dev veth0\nip l s veth0 up\nping 192.168.141.155 -c 1\n\nicmp_route_lookup() create input routes for locally generated packets\nwhile xfrm relookup ICMP traffic.Then it will set input route\n(dst-\u003eout = ip_rt_bug) to skb for DESTUNREACH.\n\nFor ICMP err triggered by locally generated packets, dst-\u003edev of output\nroute is loopback. Generally, xfrm relookup verification is not required\non loopback interfaces (net.ipv4.conf.lo.disable_xfrm = 1).\n\nSkip icmp relookup for locally generated packets to fix it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56647",
"url": "https://www.suse.com/security/cve/CVE-2024-56647"
},
{
"category": "external",
"summary": "SUSE Bug 1235435 for CVE-2024-56647",
"url": "https://bugzilla.suse.com/1235435"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-56647"
},
{
"cve": "CVE-2024-56658",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56658"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: defer final \u0027struct net\u0027 free in netns dismantle\n\nIlya reported a slab-use-after-free in dst_destroy [1]\n\nIssue is in xfrm6_net_init() and xfrm4_net_init() :\n\nThey copy xfrm[46]_dst_ops_template into net-\u003exfrm.xfrm[46]_dst_ops.\n\nBut net structure might be freed before all the dst callbacks are\ncalled. So when dst_destroy() calls later :\n\nif (dst-\u003eops-\u003edestroy)\n dst-\u003eops-\u003edestroy(dst);\n\ndst-\u003eops points to the old net-\u003exfrm.xfrm[46]_dst_ops, which has been freed.\n\nSee a relevant issue fixed in :\n\nac888d58869b (\"net: do not delay dst_entries_add() in dst_release()\")\n\nA fix is to queue the \u0027struct net\u0027 to be freed after one\nanother cleanup_net() round (and existing rcu_barrier())\n\n[1]\n\nBUG: KASAN: slab-use-after-free in dst_destroy (net/core/dst.c:112)\nRead of size 8 at addr ffff8882137ccab0 by task swapper/37/0\nDec 03 05:46:18 kernel:\nCPU: 37 UID: 0 PID: 0 Comm: swapper/37 Kdump: loaded Not tainted 6.12.0 #67\nHardware name: Red Hat KVM/RHEL, BIOS 1.16.1-1.el9 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\ndump_stack_lvl (lib/dump_stack.c:124)\nprint_address_description.constprop.0 (mm/kasan/report.c:378)\n? dst_destroy (net/core/dst.c:112)\nprint_report (mm/kasan/report.c:489)\n? dst_destroy (net/core/dst.c:112)\n? kasan_addr_to_slab (mm/kasan/common.c:37)\nkasan_report (mm/kasan/report.c:603)\n? dst_destroy (net/core/dst.c:112)\n? rcu_do_batch (kernel/rcu/tree.c:2567)\ndst_destroy (net/core/dst.c:112)\nrcu_do_batch (kernel/rcu/tree.c:2567)\n? __pfx_rcu_do_batch (kernel/rcu/tree.c:2491)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4339 kernel/locking/lockdep.c:4406)\nrcu_core (kernel/rcu/tree.c:2825)\nhandle_softirqs (kernel/softirq.c:554)\n__irq_exit_rcu (kernel/softirq.c:589 kernel/softirq.c:428 kernel/softirq.c:637)\nirq_exit_rcu (kernel/softirq.c:651)\nsysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1049 arch/x86/kernel/apic/apic.c:1049)\n \u003c/IRQ\u003e\n \u003cTASK\u003e\nasm_sysvec_apic_timer_interrupt (./arch/x86/include/asm/idtentry.h:702)\nRIP: 0010:default_idle (./arch/x86/include/asm/irqflags.h:37 ./arch/x86/include/asm/irqflags.h:92 arch/x86/kernel/process.c:743)\nCode: 00 4d 29 c8 4c 01 c7 4c 29 c2 e9 6e ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 90 0f 00 2d c7 c9 27 00 fb f4 \u003cfa\u003e c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90\nRSP: 0018:ffff888100d2fe00 EFLAGS: 00000246\nRAX: 00000000001870ed RBX: 1ffff110201a5fc2 RCX: ffffffffb61a3e46\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb3d4d123\nRBP: 0000000000000000 R08: 0000000000000001 R09: ffffed11c7e1835d\nR10: ffff888e3f0c1aeb R11: 0000000000000000 R12: 0000000000000000\nR13: ffff888100d20000 R14: dffffc0000000000 R15: 0000000000000000\n? ct_kernel_exit.constprop.0 (kernel/context_tracking.c:148)\n? cpuidle_idle_call (kernel/sched/idle.c:186)\ndefault_idle_call (./include/linux/cpuidle.h:143 kernel/sched/idle.c:118)\ncpuidle_idle_call (kernel/sched/idle.c:186)\n? __pfx_cpuidle_idle_call (kernel/sched/idle.c:168)\n? lock_release (kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5848)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4347 kernel/locking/lockdep.c:4406)\n? tsc_verify_tsc_adjust (arch/x86/kernel/tsc_sync.c:59)\ndo_idle (kernel/sched/idle.c:326)\ncpu_startup_entry (kernel/sched/idle.c:423 (discriminator 1))\nstart_secondary (arch/x86/kernel/smpboot.c:202 arch/x86/kernel/smpboot.c:282)\n? __pfx_start_secondary (arch/x86/kernel/smpboot.c:232)\n? soft_restart_cpu (arch/x86/kernel/head_64.S:452)\ncommon_startup_64 (arch/x86/kernel/head_64.S:414)\n \u003c/TASK\u003e\nDec 03 05:46:18 kernel:\nAllocated by task 12184:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)\n__kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)\nkmem_cache_alloc_noprof (mm/slub.c:4085 mm/slub.c:4134 mm/slub.c:4141)\ncopy_net_ns (net/core/net_namespace.c:421 net/core/net_namespace.c:480)\ncreate_new_namespaces\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56658",
"url": "https://www.suse.com/security/cve/CVE-2024-56658"
},
{
"category": "external",
"summary": "SUSE Bug 1235441 for CVE-2024-56658",
"url": "https://bugzilla.suse.com/1235441"
},
{
"category": "external",
"summary": "SUSE Bug 1235442 for CVE-2024-56658",
"url": "https://bugzilla.suse.com/1235442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-56658"
},
{
"cve": "CVE-2024-56688",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56688"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport\n\nSince transport-\u003esock has been set to NULL during reset transport,\nXPRT_SOCK_UPD_TIMEOUT also needs to be cleared. Otherwise, the\nxs_tcp_set_socket_timeouts() may be triggered in xs_tcp_send_request()\nto dereference the transport-\u003esock that has been set to NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56688",
"url": "https://www.suse.com/security/cve/CVE-2024-56688"
},
{
"category": "external",
"summary": "SUSE Bug 1235538 for CVE-2024-56688",
"url": "https://bugzilla.suse.com/1235538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-56688"
},
{
"cve": "CVE-2024-57896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57896"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: flush delalloc workers queue before stopping cleaner kthread during unmount\n\nDuring the unmount path, at close_ctree(), we first stop the cleaner\nkthread, using kthread_stop() which frees the associated task_struct, and\nthen stop and destroy all the work queues. However after we stopped the\ncleaner we may still have a worker from the delalloc_workers queue running\ninode.c:submit_compressed_extents(), which calls btrfs_add_delayed_iput(),\nwhich in turn tries to wake up the cleaner kthread - which was already\ndestroyed before, resulting in a use-after-free on the task_struct.\n\nSyzbot reported this with the following stack traces:\n\n BUG: KASAN: slab-use-after-free in __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n Read of size 8 at addr ffff8880259d2818 by task kworker/u8:3/52\n\n CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n Workqueue: btrfs-delalloc btrfs_work_helper\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\n try_to_wake_up+0xc2/0x1470 kernel/sched/core.c:4205\n submit_compressed_extents+0xdf/0x16e0 fs/btrfs/inode.c:1615\n run_ordered_work fs/btrfs/async-thread.c:288 [inline]\n btrfs_work_helper+0x96f/0xc40 fs/btrfs/async-thread.c:324\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 2:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n unpoison_slab_object mm/kasan/common.c:319 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345\n kasan_slab_alloc include/linux/kasan.h:250 [inline]\n slab_post_alloc_hook mm/slub.c:4104 [inline]\n slab_alloc_node mm/slub.c:4153 [inline]\n kmem_cache_alloc_node_noprof+0x1d9/0x380 mm/slub.c:4205\n alloc_task_struct_node kernel/fork.c:180 [inline]\n dup_task_struct+0x57/0x8c0 kernel/fork.c:1113\n copy_process+0x5d1/0x3d50 kernel/fork.c:2225\n kernel_clone+0x223/0x870 kernel/fork.c:2807\n kernel_thread+0x1bc/0x240 kernel/fork.c:2869\n create_kthread kernel/kthread.c:412 [inline]\n kthreadd+0x60d/0x810 kernel/kthread.c:767\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\n Freed by task 24:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2338 [inline]\n slab_free mm/slub.c:4598 [inline]\n kmem_cache_free+0x195/0x410 mm/slub.c:4700\n put_task_struct include/linux/sched/task.h:144 [inline]\n delayed_put_task_struct+0x125/0x300 kernel/exit.c:227\n rcu_do_batch kernel/rcu/tree.c:2567 [inline]\n rcu_core+0xaaa/0x17a0 kernel/rcu/tree.c:2823\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:554\n run_ksoftirqd+0xca/0x130 kernel/softirq.c:943\n \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57896",
"url": "https://www.suse.com/security/cve/CVE-2024-57896"
},
{
"category": "external",
"summary": "SUSE Bug 1235965 for CVE-2024-57896",
"url": "https://bugzilla.suse.com/1235965"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-57896"
},
{
"cve": "CVE-2025-21638",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21638"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: auth_enable: avoid using current-\u003ensproxy\n\nAs mentioned in a previous commit of this series, using the \u0027net\u0027\nstructure via \u0027current\u0027 is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader\u0027s/writer\u0027s netns vs only\n from the opener\u0027s netns.\n\n- current-\u003ensproxy can be NULL in some cases, resulting in an \u0027Oops\u0027\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe \u0027net\u0027 structure can be obtained from the table-\u003edata using\ncontainer_of().\n\nNote that table-\u003edata could also be used directly, but that would\nincrease the size of this fix, while \u0027sctp.ctl_sock\u0027 still needs to be\nretrieved from \u0027net\u0027 structure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21638",
"url": "https://www.suse.com/security/cve/CVE-2025-21638"
},
{
"category": "external",
"summary": "SUSE Bug 1236115 for CVE-2025-21638",
"url": "https://bugzilla.suse.com/1236115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21638"
},
{
"cve": "CVE-2025-21639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21639"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: rto_min/max: avoid using current-\u003ensproxy\n\nAs mentioned in a previous commit of this series, using the \u0027net\u0027\nstructure via \u0027current\u0027 is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader\u0027s/writer\u0027s netns vs only\n from the opener\u0027s netns.\n\n- current-\u003ensproxy can be NULL in some cases, resulting in an \u0027Oops\u0027\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe \u0027net\u0027 structure can be obtained from the table-\u003edata using\ncontainer_of().\n\nNote that table-\u003edata could also be used directly, as this is the only\nmember needed from the \u0027net\u0027 structure, but that would increase the size\nof this fix, to use \u0027*data\u0027 everywhere \u0027net-\u003esctp.rto_min/max\u0027 is used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21639",
"url": "https://www.suse.com/security/cve/CVE-2025-21639"
},
{
"category": "external",
"summary": "SUSE Bug 1236122 for CVE-2025-21639",
"url": "https://bugzilla.suse.com/1236122"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21639"
},
{
"cve": "CVE-2025-21640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21640"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current-\u003ensproxy\n\nAs mentioned in a previous commit of this series, using the \u0027net\u0027\nstructure via \u0027current\u0027 is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader\u0027s/writer\u0027s netns vs only\n from the opener\u0027s netns.\n\n- current-\u003ensproxy can be NULL in some cases, resulting in an \u0027Oops\u0027\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe \u0027net\u0027 structure can be obtained from the table-\u003edata using\ncontainer_of().\n\nNote that table-\u003edata could also be used directly, as this is the only\nmember needed from the \u0027net\u0027 structure, but that would increase the size\nof this fix, to use \u0027*data\u0027 everywhere \u0027net-\u003esctp.sctp_hmac_alg\u0027 is\nused.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21640",
"url": "https://www.suse.com/security/cve/CVE-2025-21640"
},
{
"category": "external",
"summary": "SUSE Bug 1236123 for CVE-2025-21640",
"url": "https://bugzilla.suse.com/1236123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21640"
},
{
"cve": "CVE-2025-21673",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21673"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix double free of TCP_Server_Info::hostname\n\nWhen shutting down the server in cifs_put_tcp_session(), cifsd thread\nmight be reconnecting to multiple DFS targets before it realizes it\nshould exit the loop, so @server-\u003ehostname can\u0027t be freed as long as\ncifsd thread isn\u0027t done. Otherwise the following can happen:\n\n RIP: 0010:__slab_free+0x223/0x3c0\n Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89\n 1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff \u003c0f\u003e\n 0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80\n RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246\n RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068\n RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400\n RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000\n R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500\n R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068\n FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)\n 000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:\n PKRU: 55555554\n Call Trace:\n \u003cTASK\u003e\n ? show_trace_log_lvl+0x1c4/0x2df\n ? show_trace_log_lvl+0x1c4/0x2df\n ? __reconnect_target_unlocked+0x3e/0x160 [cifs]\n ? __die_body.cold+0x8/0xd\n ? die+0x2b/0x50\n ? do_trap+0xce/0x120\n ? __slab_free+0x223/0x3c0\n ? do_error_trap+0x65/0x80\n ? __slab_free+0x223/0x3c0\n ? exc_invalid_op+0x4e/0x70\n ? __slab_free+0x223/0x3c0\n ? asm_exc_invalid_op+0x16/0x20\n ? __slab_free+0x223/0x3c0\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? __kmalloc+0x4b/0x140\n __reconnect_target_unlocked+0x3e/0x160 [cifs]\n reconnect_dfs_server+0x145/0x430 [cifs]\n cifs_handle_standard+0x1ad/0x1d0 [cifs]\n cifs_demultiplex_thread+0x592/0x730 [cifs]\n ? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]\n kthread+0xdd/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x29/0x50\n \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21673",
"url": "https://www.suse.com/security/cve/CVE-2025-21673"
},
{
"category": "external",
"summary": "SUSE Bug 1236689 for CVE-2025-21673",
"url": "https://bugzilla.suse.com/1236689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21673"
},
{
"cve": "CVE-2025-21689",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21689"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb()\n\nThis patch addresses a null-ptr-deref in qt2_process_read_urb() due to\nan incorrect bounds check in the following:\n\n if (newport \u003e serial-\u003enum_ports) {\n dev_err(\u0026port-\u003edev,\n \"%s - port change to invalid port: %i\\n\",\n __func__, newport);\n break;\n }\n\nThe condition doesn\u0027t account for the valid range of the serial-\u003eport\nbuffer, which is from 0 to serial-\u003enum_ports - 1. When newport is equal\nto serial-\u003enum_ports, the assignment of \"port\" in the\nfollowing code is out-of-bounds and NULL:\n\n serial_priv-\u003ecurrent_port = newport;\n port = serial-\u003eport[serial_priv-\u003ecurrent_port];\n\nThe fix checks if newport is greater than or equal to serial-\u003enum_ports\nindicating it is out-of-bounds.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21689",
"url": "https://www.suse.com/security/cve/CVE-2025-21689"
},
{
"category": "external",
"summary": "SUSE Bug 1237017 for CVE-2025-21689",
"url": "https://bugzilla.suse.com/1237017"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21689"
},
{
"cve": "CVE-2025-21690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21690"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there\u0027s a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn\u0027t DoS the VM.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21690",
"url": "https://www.suse.com/security/cve/CVE-2025-21690"
},
{
"category": "external",
"summary": "SUSE Bug 1237025 for CVE-2025-21690",
"url": "https://bugzilla.suse.com/1237025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21690"
},
{
"cve": "CVE-2025-21700",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21700"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: Disallow replacing of child qdisc from one parent to another\n\nLion Ackermann was able to create a UAF which can be abused for privilege\nescalation with the following script\n\nStep 1. create root qdisc\ntc qdisc add dev lo root handle 1:0 drr\n\nstep2. a class for packet aggregation do demonstrate uaf\ntc class add dev lo classid 1:1 drr\n\nstep3. a class for nesting\ntc class add dev lo classid 1:2 drr\n\nstep4. a class to graft qdisc to\ntc class add dev lo classid 1:3 drr\n\nstep5.\ntc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024\n\nstep6.\ntc qdisc add dev lo parent 1:2 handle 3:0 drr\n\nstep7.\ntc class add dev lo classid 3:1 drr\n\nstep 8.\ntc qdisc add dev lo parent 3:1 handle 4:0 pfifo\n\nstep 9. Display the class/qdisc layout\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nstep10. trigger the bug \u003c=== prevented by this patch\ntc qdisc replace dev lo parent 1:3 handle 4:0\n\nstep 11. Redisplay again the qdiscs/classes\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 1:3 root leaf 4: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nObserve that a) parent for 4:0 does not change despite the replace request.\nThere can only be one parent. b) refcount has gone up by two for 4:0 and\nc) both class 1:3 and 3:1 are pointing to it.\n\nStep 12. send one packet to plug\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))\nstep13. send one packet to the grafted fifo\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))\n\nstep14. lets trigger the uaf\ntc class delete dev lo classid 1:3\ntc class delete dev lo classid 1:1\n\nThe semantics of \"replace\" is for a del/add _on the same node_ and not\na delete from one node(3:1) and add to another node (1:3) as in step10.\nWhile we could \"fix\" with a more complex approach there could be\nconsequences to expectations so the patch takes the preventive approach of\n\"disallow such config\".\n\nJoint work with Lion Ackermann \u003cnnamrec@gmail.com\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21700",
"url": "https://www.suse.com/security/cve/CVE-2025-21700"
},
{
"category": "external",
"summary": "SUSE Bug 1237159 for CVE-2025-21700",
"url": "https://bugzilla.suse.com/1237159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21700"
},
{
"cve": "CVE-2025-21753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21753"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when attempting to join an aborted transaction\n\nWhen we are trying to join the current transaction and if it\u0027s aborted,\nwe read its \u0027aborted\u0027 field after unlocking fs_info-\u003etrans_lock and\nwithout holding any extra reference count on it. This means that a\nconcurrent task that is aborting the transaction may free the transaction\nbefore we read its \u0027aborted\u0027 field, leading to a use-after-free.\n\nFix this by reading the \u0027aborted\u0027 field while holding fs_info-\u003etrans_lock\nsince any freeing task must first acquire that lock and set\nfs_info-\u003erunning_transaction to NULL before freeing the transaction.\n\nThis was reported by syzbot and Dmitry with the following stack traces\nfrom KASAN:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n Read of size 4 at addr ffff888011839024 by task kworker/u4:9/1128\n\n CPU: 0 UID: 0 PID: 1128 Comm: kworker/u4:9 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Workqueue: events_unbound btrfs_async_reclaim_data_space\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n flush_space+0x448/0xcf0 fs/btrfs/space-info.c:803\n btrfs_async_reclaim_data_space+0x159/0x510 fs/btrfs/space-info.c:1321\n process_one_work kernel/workqueue.c:3236 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3317\n worker_thread+0x870/0xd30 kernel/workqueue.c:3398\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 5315:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __kmalloc_cache_noprof+0x243/0x390 mm/slub.c:4329\n kmalloc_noprof include/linux/slab.h:901 [inline]\n join_transaction+0x144/0xda0 fs/btrfs/transaction.c:308\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n btrfs_create_common+0x1b2/0x2e0 fs/btrfs/inode.c:6572\n lookup_open fs/namei.c:3649 [inline]\n open_last_lookups fs/namei.c:3748 [inline]\n path_openat+0x1c03/0x3590 fs/namei.c:3984\n do_filp_open+0x27f/0x4e0 fs/namei.c:4014\n do_sys_openat2+0x13e/0x1d0 fs/open.c:1402\n do_sys_open fs/open.c:1417 [inline]\n __do_sys_creat fs/open.c:1495 [inline]\n __se_sys_creat fs/open.c:1489 [inline]\n __x64_sys_creat+0x123/0x170 fs/open.c:1489\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n Freed by task 5336:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2353 [inline]\n slab_free mm/slub.c:4613 [inline]\n kfree+0x196/0x430 mm/slub.c:4761\n cleanup_transaction fs/btrfs/transaction.c:2063 [inline]\n btrfs_commit_transaction+0x2c97/0x3720 fs/btrfs/transaction.c:2598\n insert_balance_item+0x1284/0x20b0 fs/btrfs/volumes.c:3757\n btrfs_balance+0x992/\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21753",
"url": "https://www.suse.com/security/cve/CVE-2025-21753"
},
{
"category": "external",
"summary": "SUSE Bug 1237875 for CVE-2025-21753",
"url": "https://bugzilla.suse.com/1237875"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21753"
}
]
}
SUSE-SU-2024:0113-1
Vulnerability from csaf_suse - Published: 2024-01-16 12:29 - Updated: 2024-01-16 12:29Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bsc#1202095).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n\nThe following non-security bugs were fixed:\n\n- Fix termination state for idr_for_each_entry_ul() (bsc#1109837).\n- Input: powermate - fix use-after-free in powermate_config_complete (git-fixes).\n- KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218057).\n- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217936).\n- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- PCI: Disable ATS for specific Intel IPU E2000 devices (bsc#1218622).\n- Resolve build warnings from previous series due to missing commit for Ice Lake freerunning counters perf/x86/intel/uncore: Add box_offsets for free-running counters (jsc#PED-5023 bsc#1211439).\n- Revert \u0027Limit kernel-source-azure build to architectures for which we build binaries (bsc#1108281).\u0027\n- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).\n- bcache: Remove unnecessary NULL point check in node allocations (git-fixes).\n- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).\n- bcache: check return value from btree_node_alloc_replacement() (git-fixes).\n- bcache: prevent potential division by zero error (git-fixes).\n- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).\n- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).\n- dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).\n- dm cache: add cond_resched() to various workqueue loops (git-fixes).\n- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).\n- dm flakey: do not corrupt the zero page (git-fixes).\n- dm flakey: fix a crash with invalid table line (git-fixes).\n- dm flakey: fix logic when corrupting a bio (git-fixes).\n- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).\n- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).\n- dm stats: check for and propagate alloc_percpu failure (git-fixes).\n- dm thin: add cond_resched() to various workqueue loops (git-fixes).\n- dm verity: do not perform FEC for failed readahead IO (git-fixes).\n- dm verity: fix error handling for check_at_most_once on FEC (git-fixes).\n- dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).\n- dm-integrity: do not modify bio\u0027s immutable bio_vec in integrity_metadata() (git-fixes).\n- dm-verity: align struct dm_verity_fec_io properly (git-fixes).\n- dm: remove flush_scheduled_work() during local_exit() (git-fixes).\n- doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)\n- doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)\n- doc/README.SUSE: Simplify the list of references (jsc#PED-5021)\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: Do not fully free QPL pages on prefill errors (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: Fixes for napi_poll when budget is 0 (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: Set default duplex configuration to full (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: unify driver name usage (bsc#1214479).\n- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods (git-fixes).\n- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods (git-fixes).\n- ip6_vti: proper dev_{hold|put} in ndo_[un]init methods (git-fixes).\n- ipv6/addrconf: fix a potential refcount underflow for idev (git-fixes).\n- ipv6: remove extra dev_hold() for fallback tunnels (git-fixes).\n- md/raid0: add discard support for the \u0027original\u0027 layout (git-fixes).\n- md/raid1: fix error: ISO C90 forbids mixed declarations (git-fixes).\n- md/raid1: free the r1bio before waiting for blocked rdev (git-fixes).\n- md/raid1: hold the barrier until handle_read_error() finishes (git-fixes).\n- md: do not leave \u0027MD_RECOVERY_FROZEN\u0027 in error path of md_set_readonly() (git-fixes).\n- md: raid1: fix potential OOB in raid1_remove_disk() (git-fixes).\n- md: restore \u0027noio_flag\u0027 for the last mddev_resume() (git-fixes).\n- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files.\n- nbd: Add the maximum limit of allocated index in nbd_dev_add (git-fixes).\n- nbd: Fix debugfs_create_dir error checking (git-fixes).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1217801).\n- net: dsa: mv88e6xxx: Fix 88E6141/6341 2500mbps SERDES speed (git-fixes).\n- net: ethernet: ti: cpsw: unsync mcast entries while switch promisc mode (git-fixes).\n- net: macb: disable scatter-gather for macb on sama5d3 (git-fixes).\n- net: stmmac: Move debugfs init/exit to -\u003eprobe()/-\u003eremove() (git-fixes).\n- net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes).\n- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes).\n- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes).\n- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes).\n- netfilter: compat: prepare xt_compat_init_offsets to return errors (git-fixes).\n- netfilter: compat: reject huge allocation requests (git-fixes).\n- netfilter: ebtables: also count base chain policies (git-fixes).\n- netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are present (git-fixes).\n- netfilter: ebtables: do not attempt to allocate 0-sized compat array (git-fixes).\n- netfilter: nf_tables: fix use-after-free when deleting compat expressions (git-fixes).\n- netfilter: nft_compat: use-after-free when deleting targets (git-fixes).\n- netfilter: preserve KABI for xt_compat_init_offsets (git-fixes).\n- nvme: sanitize metadata bounce buffer for reads (git-fixes).\n- perf/x86/cstate: Add Rocket Lake CPU support (jsc#PED-5023 bsc#1211439).\n- perf/x86/cstate: Add Tiger Lake CPU support (jsc#PED-5023 bsc#1211439).\n- perf/x86/cstate: Update C-state counters for Ice Lake (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Add Comet Lake support (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Add IMC uncore support for Snow Ridge (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Add Ice Lake server uncore support (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Add Rocket Lake support (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Add new IMC PCI IDs for KabyLake, AmberLake and WhiskeyLake CPUs (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Add tabs to Uncore IMC PCI IDs (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Add uncore support for Snow Ridge server (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Clean up client IMC (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Factor out __snr_uncore_mmio_init_box (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Factor out box ref/unref functions (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix IIO event constraints for Snowridge (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix Intel ICX IIO event constraints (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32 (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix missing marker for snr_uncore_imc_freerunning_events (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix oops when counting IMC uncore events on some TGL (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Fix the scale of the IMC free-running events (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Split the Ice Lake and Tiger Lake MSR uncore support (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Support MMIO type uncore blocks (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server (jsc#PED-5023 bsc#1211439 (git-fixes)).\n- perf/x86/intel/uncore: Update Ice Lake uncore units (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel: Add Icelake desktop CPUID (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel: Add Rocket Lake CPU support (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel: Add Tiger Lake CPU support (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel: Add more Icelake CPUIDs (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel: Fix Ice Lake event constraint table (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel: Fix invalid Bit 13 for Icelake MSR_OFFCORE_RSP_x register (jsc#PED-5023 bsc#1211439).\n- perf/x86/intel: Mark expected switch fall-throughs (jsc#PED-5023 bsc#1211439).\n- perf/x86/msr: Add Comet Lake CPU support (jsc#PED-5023 bsc#1211439).\n- perf/x86/msr: Add Rocket Lake CPU support (jsc#PED-5023 bsc#1211439).\n- perf/x86/msr: Add Tiger Lake CPU support (jsc#PED-5023 bsc#1211439).\n- perf/x86/msr: Add new CPU model numbers for Ice Lake (jsc#PED-5023 bsc#1211439).\n- perf/x86/rapl: Add Ice Lake RAPL support (jsc#PED-5023 bsc#1211439).\n- perf/x86: Add Intel Ice Lake NNPI uncore support (jsc#PED-5023 bsc#1211439).\n- perf/x86: Add Intel Tiger Lake uncore support (jsc#PED-5023 bsc#1211439).\n- r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes).\n- r8152: Cancel hw_phy_work if we have an error in probe (git-fixes).\n- r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes).\n- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes).\n- r8152: Run the unload routine if we have errors during probe (git-fixes).\n- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).\n- ring-buffer: Fix memory leak of free page (git-fixes).\n- s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218362).\n- sit: proper dev_{hold|put} in ndo_[un]init methods (git-fixes).\n- tcp: fix under-evaluated ssthresh in TCP Vegas (git-fixes).\n- tracing: Always update snapshot buffer size (git-fixes).\n- tracing: Disable snapshot buffer when stopping instance tracers (git-fixes).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes, bsc#1217036).\n- tracing: Stop current tracer when resizing buffer (git-fixes).\n- tracing: Update snapshot buffer on resize if it is allocated (git-fixes).\n- tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes).\n- usb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027 (git-fixes).\n- x86/cpu: Add Comet Lake to the Intel CPU models header (jsc#PED-5023 bsc#1211439).\n- x86/cpu: Add Ice Lake NNPI to Intel family (jsc#PED-5023 bsc#1211439).\n- x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel CPU family (jsc#PED-5023 bsc#1211439).\n- x86/cpu: Add Sapphire Rapids CPU model number (jsc#PED-5023 bsc#1211439).\n- x86/cpu: Add Tiger Lake to Intel family (jsc#PED-5023 bsc#1211439).\n- xfrm6: fix inet6_dev refcount underflow problem (git-fixes).\n- xfrm: reuse uncached_list to track xdsts (git-fixes).\n- xhci: Clear EHB bit only at end of interrupt handler (git-fixes).\n- xsk: Fix incorrect netdev reference count (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-113,SUSE-SLE-SERVER-12-SP5-2024-113",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0113-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0113-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240113-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0113-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017671.html"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1202095",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1211439",
"url": "https://bugzilla.suse.com/1211439"
},
{
"category": "self",
"summary": "SUSE Bug 1214479",
"url": "https://bugzilla.suse.com/1214479"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217936",
"url": "https://bugzilla.suse.com/1217936"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1218057",
"url": "https://bugzilla.suse.com/1218057"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218362",
"url": "https://bugzilla.suse.com/1218362"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218622",
"url": "https://bugzilla.suse.com/1218622"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2586 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T12:29:32Z",
"generator": {
"date": "2024-01-16T12:29:32Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0113-1",
"initial_release_date": "2024-01-16T12:29:32Z",
"revision_history": [
{
"date": "2024-01-16T12:29:32Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.163.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.163.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.163.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.163.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.163.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.163.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.163.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.163.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.163.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.163.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.163.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.163.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.163.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.163.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.163.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.163.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.163.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.163.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.163.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.163.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.163.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.163.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.163.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.163.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.163.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.163.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.163.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.163.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.163.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.163.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.163.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.163.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.163.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2022-2586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2586"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2586",
"url": "https://www.suse.com/security/cve/CVE-2022-2586"
},
{
"category": "external",
"summary": "SUSE Bug 1202095 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1202095"
},
{
"category": "external",
"summary": "SUSE Bug 1209719 for CVE-2022-2586",
"url": "https://bugzilla.suse.com/1209719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "moderate"
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T12:29:32Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0160-1
Vulnerability from csaf_suse - Published: 2024-01-18 17:04 - Updated: 2024-01-18 17:04Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1218335).\n- CVE-2023-6606: Fixed an out-of-bounds read vulnerability in smbCalcSize in fs/smb/client/netmisc.c that could allow a local attacker to crash the system or leak internal kernel information (bsc#1217947).\n- CVE-2023-6610: Fixed an out-of-bounds read vulnerability in smb2_dump_detail in fs/smb/client/smb2ops.c that could allow a local attacker to crash the system or leak internal kernel information (bsc#1217946).\n- CVE-2023-6622: Fixed a null pointer dereference vulnerability in nft_dynset_init() that could allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service (bsc#1217938).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n\n\nThe following non-security bugs were fixed:\n\n- Documentation: KVM: add separate directories for architecture-specific documentation (jsc#PED-7167).\n- Documentation: KVM: update amd-memory-encryption.rst references (jsc#PED-7167).\n- Documentation: KVM: update msr.rst reference (jsc#PED-7167).\n- Documentation: KVM: update s390-diag.rst reference (jsc#PED-7167).\n- Documentation: KVM: update s390-pv.rst reference (jsc#PED-7167).\n- Documentation: drop more IDE boot options and ide-cd.rst (git-fixes).\n- Documentation: qat: Use code block for qat sysfs example (git-fixes).\n- Drop Documentation/ide/ (git-fixes).\n- Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)\n- Fix crash on screen resize (bsc#1218229)\n- Fix drm gem object underflow (bsc#1218092)\n- Revert \u0027PCI/ASPM: Remove pcie_aspm_pm_state_change()\u0027 (git-fixes).\n- Revert \u0027PCI: acpiphp: Reassign resources on bridge if necessary\u0027 (git-fixes).\n- Revert \u0027md: unlock mddev before reap sync_thread in action_store\u0027 (git-fixes).\n- Revert \u0027swiotlb: panic if nslabs is too small\u0027 (git-fixes).\n- Revert \u0027xhci: Loosen RPM as default policy to cover for AMD xHC 1.1\u0027 (git-fixes).\n- Update: drm/vmwgfx: Keep a gem reference to user bos in surfaces\n- acpi: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (git-fixes).\n- acpi: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes).\n- acpica: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes).\n- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes).\n- afs: Fix dynamic root lookup DNS check (git-fixes).\n- afs: Fix file locking on R/O volumes to operate in local mode (git-fixes).\n- afs: Fix overwriting of result of DNS query (git-fixes).\n- afs: Fix refcount underflow from error handling race (git-fixes).\n- afs: Fix the dynamic root\u0027s d_delete to always delete unused dentries (git-fixes).\n- afs: Fix use-after-free due to get/remove race in volume tree (git-fixes).\n- afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes).\n- afs: Return ENOENT if no cell DNS record can be found (git-fixes).\n- alsa: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes).\n- alsa: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes).\n- alsa: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes).\n- alsa: hda/realtek: Add Framework laptop 16 to quirks (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes).\n- alsa: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes).\n- alsa: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes).\n- alsa: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes).\n- alsa: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes).\n- alsa: hda/realtek: Headset Mic VREF to 100% (git-fixes).\n- alsa: hda/realtek: add new Framework laptop to quirks (git-fixes).\n- alsa: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes).\n- alsa: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes).\n- alsa: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes).\n- alsa: hda: intel-dsp-cfg: add LunarLake support (git-fixes).\n- alsa: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes).\n- alsa: seq: oss: Fix racy open/close of MIDI devices (git-fixes).\n- alsa: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes).\n- alsa: usb-audio: Increase delay in MOTU M quirk (git-fixes).\n- apparmor: Free up __cleanup() name (jsc#PED-7167).\n- arm64: dts: arm: add missing cache properties (git-fixes)\n- arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes)\n- arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes)\n- arm64: dts: imx8mq-librem5: Remove dis_u3_susphy_quirk from (git-fixes)\n- arm64: kdump: Skip kmemleak scan reserved memory for kdump (jsc#PED-7167).\n- arm64: mm: Fix \u0027rodata=on\u0027 when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes)\n- arm: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes).\n- arm: PL011: Fix DMA support (git-fixes).\n- asoc: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes).\n- asoc: hdmi-codec: fix missing report for jack initial status (git-fixes).\n- asoc: meson: g12a-toacodec: Fix event generation (git-fixes).\n- asoc: meson: g12a-toacodec: Validate written enum values (git-fixes).\n- asoc: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes).\n- asoc: meson: g12a-tohdmitx: Validate written enum values (git-fixes).\n- asoc: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes).\n- bitmap: unify find_bit operations (jsc#PED-7167).\n- block: fix revalidate performance regression (bsc#1216057).\n- bluetooth: Fix deadlock in vhci_send_frame (git-fixes).\n- bluetooth: L2CAP: Send reject on command corrupted request (git-fixes).\n- bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes).\n- bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 (bsc#1218461).\n- bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes).\n- bluetooth: hci_event: shut up a false-positive warning (git-fixes).\n- bluetooth: hci_qca: Fix the teardown problem for real (git-fixes).\n- bnxt: do not handle XDP in netpoll (jsc#PED-1495).\n- bnxt_en: Clear resource reservation during resume (jsc#PED-1495).\n- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-1495).\n- bnxt_en: Fix max_mtu setting for multi-buf XDP (jsc#PED-1495).\n- bnxt_en: Fix page pool logic for page size \u003e= 64K (jsc#PED-1495).\n- bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-1495).\n- bnxt_en: Flush XDP for bnxt_poll_nitroa0()\u0027s NAPI (jsc#PED-1495).\n- bpf: Adjust insufficient default bpf_jit_limit (bsc#1218234 git-fixes).\n- bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1217980).\n- ceph: fix type promotion bug on 32bit systems (bsc#1217982).\n- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167).\n- clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW (bsc#1215885 bsc#1217217).\n- clocksource: Enable TSC watchdog checking of HPET and PMTMR only when requested (bsc#1215885 bsc#1217217).\n- clocksource: Handle negative skews in \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve read-back-delay message (bsc#1215885 bsc#1217217).\n- clocksource: Loosen clocksource watchdog constraints (bsc#1215885 bsc#1217217).\n- clocksource: Print clocksource name when clocksource is tested unstable (bsc#1215885 bsc#1217217).\n- clocksource: Verify HPET and PMTMR when TSC unverified (bsc#1215885 bsc#1217217).\n- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167).\n- crypto: ccp - Add SEV_INIT rc error logging on init (jsc#PED-7167).\n- crypto: ccp - Add SEV_INIT_EX support (jsc#PED-7167).\n- crypto: ccp - Add a header for multiple drivers to use `__psp_pa` (jsc#PED-7167).\n- crypto: ccp - Add a quirk to firmware update (jsc#PED-7167).\n- crypto: ccp - Add psp_init_on_probe module parameter (jsc#PED-7167).\n- crypto: ccp - Drop TEE support for IRQ handler (jsc#PED-7167).\n- crypto: ccp - Ensure psp_ret is always init\u0027d in __sev_platform_init_locked() (jsc#PED-7167).\n- crypto: ccp - Fail the PSP initialization when writing psp data file failed (jsc#PED-7167).\n- crypto: ccp - Fix the INIT_EX data file open failure (jsc#PED-7167).\n- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (jsc#PED-7167).\n- crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware (jsc#PED-7167).\n- crypto: ccp - Initialize PSP when reading psp data file failed (jsc#PED-7167).\n- crypto: ccp - Log when resetting PSP SEV state (jsc#PED-7167).\n- crypto: ccp - Move SEV_INIT retry for corrupted data (jsc#PED-7167).\n- crypto: ccp - Move some PSP mailbox bit definitions into common header (jsc#PED-7167).\n- crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL (jsc#PED-7167).\n- crypto: ccp - Refactor out sev_fw_alloc() (jsc#PED-7167).\n- crypto: ccp - remove unneeded semicolon (jsc#PED-7167).\n- crypto: ccp: Get rid of __sev_platform_init_locked()\u0027s local function pointer (jsc#PED-7167).\n- dm verity: initialize fec io before freeing it (git-fixes).\n- dm-verity: do not use blocking calls from tasklets (git-fixes).\n- dm: add cond_resched() to dm_wq_requeue_work() (git-fixes).\n- dm: do not attempt to queue IO under RCU protection (git-fixes).\n- dm: fix __send_duplicate_bios() to always allow for splitting IO (bsc#1215952).\n- dm: fix improper splitting for abnormal bios (bsc#1215952).\n- dm: verity-loadpin: Add NULL pointer check for \u0027bdev\u0027 parameter (git-fixes).\n- dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).\n- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167).\n- doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)\n- doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)\n- doc/README.SUSE: Simplify the list of references (jsc#PED-5021)\n- drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (git-fixes).\n- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (bsc#1212139).\n- drm/amdgpu: Add EEPROM I2C address support for ip discovery (git-fixes).\n- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (git-fixes).\n- drm/amdgpu: Add support for RAS table at 0x40000 (git-fixes).\n- drm/amdgpu: Decouple RAS EEPROM addresses from chips (git-fixes).\n- drm/amdgpu: Remove redundant I2C EEPROM address (git-fixes).\n- drm/amdgpu: Remove second moot switch to set EEPROM I2C address (git-fixes).\n- drm/amdgpu: Return from switch early for EEPROM I2C address (git-fixes).\n- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes).\n- drm/amdgpu: Update ras eeprom support for smu v13_0_0 and v13_0_10 (git-fixes).\n- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes).\n- drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes).\n- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes).\n- drm/amdgpu: simplify amdgpu_ras_eeprom.c (git-fixes).\n- drm/bridge: parade-ps8640: Never store more than msg-\u003esize bytes in AUX xfer (git-fixes).\n- drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes).\n- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes).\n- drm/bridge: ti-sn65dsi86: Never store more than msg-\u003esize bytes in AUX xfer (git-fixes).\n- drm/i915/display: Drop check for doublescan mode in modevalid (git-fixes).\n- drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes).\n- drm/i915/dpt: Only do the POT stride remap when using DPT (git-fixes).\n- drm/i915/lvds: Use REG_BIT() \u0026 co (git-fixes).\n- drm/i915/mtl: limit second scaler vertical scaling in ver \u003e= 14 (git-fixes).\n- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (git-fixes).\n- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes).\n- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes).\n- drm/i915: Reject async flips with bigjoiner (git-fixes).\n- drm/i915: Relocate intel_atomic_setup_scalers() (git-fixes).\n- drm/i915: fix MAX_ORDER usage in i915_gem_object_get_pages_internal() (jsc#PED-7167).\n- drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes).\n- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes).\n- efi/libstub: Implement support for unaccepted memory (jsc#PED-7167).\n- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-7167).\n- efi/unaccepted: Fix off-by-one when checking for overlapping ranges (jsc#PED-7167).\n- efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (jsc#PED-7167).\n- efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-7167).\n- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-7167).\n- efi/x86: Get full memory map in allocate_e820() (jsc#PED-7167).\n- efi: Add unaccepted memory support (jsc#PED-7167).\n- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (jsc#PED-7167).\n- efi: libstub: install boot-time memory map as config table (jsc#PED-7167).\n- efi: libstub: remove DT dependency from generic stub (jsc#PED-7167).\n- efi: libstub: remove pointless goto kludge (jsc#PED-7167).\n- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (jsc#PED-7167).\n- efi: libstub: unify initrd loading between architectures (jsc#PED-7167).\n- floppy: fix MAX_ORDER usage (jsc#PED-7167).\n- fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes).\n- fs/jfs: Add check for negative db_l2nbperpage (git-fixes).\n- fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes).\n- fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes).\n- fs/remap: constrain dedupe of EOF blocks (git-fixes).\n- fs: avoid empty option when generating legacy mount string (git-fixes).\n- fs: fix an infinite loop in iomap_fiemap (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- genwqe: fix MAX_ORDER usage (jsc#PED-7167).\n- gfs2: Add wrapper for iomap_file_buffered_write (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Clean up function may_grant (git-fixes).\n- gfs2: Fix filesystem block deallocation for short writes (git-fixes).\n- gfs2: Fix gfs2_release for non-writers regression (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix length of holes reported at end-of-file (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Improve gfs2_make_fs_rw error handling (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Silence \u0027suspicious RCU usage in gfs2_permission\u0027 warning (git-fixes).\n- gfs2: Switch from strlcpy to strscpy (git-fixes).\n- gfs2: fix an oops in gfs2_permission (git-fixes).\n- gfs2: gfs2_setattr_size error path fix (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: jdata writepage fix (git-fixes).\n- gfs2: use i_lock spin_lock for inode qadata (git-fixes).\n- gpiolib: sysfs: Fix error handling on failed export (git-fixes).\n- gve: Fixes for napi_poll when budget is 0 (git-fixes).\n- gve: Use size_add() in call to struct_size() (git-fixes).\n- hid: add ALWAYS_POLL quirk for Apple kb (git-fixes).\n- hid: glorious: fix Glorious Model I HID report (git-fixes).\n- hid: hid-asus: add const to read-only outgoing usb buffer (git-fixes).\n- hid: hid-asus: reset the backlight brightness level on resume (git-fixes).\n- hid: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes).\n- hid: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes).\n- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes).\n- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes).\n- i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes).\n- i2c: core: Fix atomic xfer check for non-preempt config (git-fixes).\n- i2c: designware: Fix corrupted memory seen in the ISR (git-fixes).\n- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-372).\n- i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-372).\n- i40e: Fix unexpected MFS warning message (jsc#PED-372).\n- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-372).\n- i40e: fix misleading debug logs (jsc#PED-372).\n- i40e: fix potential NULL pointer dereferencing of pf-\u003evf i40e_sync_vsi_filters() (jsc#PED-372).\n- i40e: fix potential memory leaks in i40e_remove() (jsc#PED-372).\n- i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-372).\n- ib/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (git-fixes)\n- ib/mlx5: Fix rdma counter binding for RAW QP (git-fixes)\n- igb: Avoid starting unnecessary workqueues (jsc#PED-370).\n- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-370).\n- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-370).\n- igb: clean up in all error paths when enabling SR-IOV (jsc#PED-370).\n- igb: disable virtualization features on 82580 (jsc#PED-370).\n- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-370).\n- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-375).\n- igc: Expose tx-usecs coalesce setting to user (jsc#PED-375).\n- igc: Fix ambiguity in the ethtool advertising (jsc#PED-375).\n- igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-375).\n- igc: Fix the typo in the PTM Control macro (jsc#PED-375).\n- iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes).\n- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes).\n- iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes).\n- iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes).\n- input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes).\n- input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes).\n- input: soc_button_array - add mapping for airplane mode button (git-fixes).\n- input: xpad - add HyperX Clutch Gladiate Support (git-fixes).\n- interconnect: Treat xlate() returning NULL node as an error (git-fixes).\n- iomap: Fix iomap_dio_rw return value for user copies (git-fixes).\n- iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages() (jsc#PED-7167).\n- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes).\n- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes).\n- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes).\n- jfs: fix invalid free of JFS_IP(ipimap)-\u003ei_imap in diUnmount (git-fixes).\n- jfs: validate max amount of blocks before allocation (git-fixes).\n- kABI: Preserve the type of rethook::handler (git-fixes).\n- kABI: restore void return to typec_altmode_attention (git-fixes).\n- kabi/severities: ignore kABI for asus-wmi drivers Tolerate the kABI changes, as used only locally for asus-wmi stuff\n- kabi/severities: make snp_issue_guest_request PASS (jsc#PED-7167)\n- kabi: fix of_reserved_mem_* due to struct vm_struct became defined (jsc#PED-7167).\n- kabi: fix sev-dev due to fs_struct became defined (jsc#PED-7167).\n- kabi: fix struct efi after adding unaccepted memory table (jsc#PED-7167).\n- kabi: fix struct zone kabi after adding unaccepted_pages and NR_UNACCEPTED (jsc#PED-7167).\n- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-7167).\n- kconfig: fix memory leak from range properties (git-fixes).\n- kprobes: consistent rcu api usage for kretprobe holder (git-fixes).\n- kvm: arm64: Prevent kmemleak from accessing pKVM memory (jsc#PED-7167).\n- kvm: s390/mm: Properly reset no-dat (git-fixes bsc#1218056).\n- kvm: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217933).\n- lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes).\n- libceph: use kernel_connect() (bsc#1217981).\n- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167).\n- locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes).\n- md/bitmap: do not set max_write_behind if there is no write mostly device (git-fixes).\n- md/md-bitmap: hold \u0027reconfig_mutex\u0027 in backlog_store() (git-fixes).\n- md/md-bitmap: remove unnecessary local variable in backlog_store() (git-fixes).\n- md/raid0: add discard support for the \u0027original\u0027 layout (git-fixes).\n- md/raid10: do not call bio_start_io_acct twice for bio which experienced read error (git-fixes).\n- md/raid10: factor out code from wait_barrier() to stop_waiting_barrier() (git-fixes).\n- md/raid10: factor out dereference_rdev_and_rrdev() (git-fixes).\n- md/raid10: fix io loss while replacement replace rdev (git-fixes).\n- md/raid10: fix leak of \u0027r10bio-\u003eremaining\u0027 for recovery (git-fixes).\n- md/raid10: fix memleak for \u0027conf-\u003ebio_split\u0027 (git-fixes).\n- md/raid10: fix memleak of md thread (git-fixes).\n- md/raid10: fix null-ptr-deref in raid10_sync_request (git-fixes).\n- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (git-fixes).\n- md/raid10: fix overflow of md/safe_mode_delay (git-fixes).\n- md/raid10: fix task hung in raid10d (git-fixes).\n- md/raid10: fix the condition to call bio_end_io_acct() (git-fixes).\n- md/raid10: fix wrong setting of max_corr_read_errors (git-fixes).\n- md/raid10: prevent soft lockup while flush writes (git-fixes).\n- md/raid10: use dereference_rdev_and_rrdev() to get devices (git-fixes).\n- md/raid1: fix error: ISO C90 forbids mixed declarations (git-fixes).\n- md/raid1: free the r1bio before waiting for blocked rdev (git-fixes).\n- md/raid1: hold the barrier until handle_read_error() finishes (git-fixes).\n- md/raid5-cache: fix a deadlock in r5l_exit_log() (git-fixes).\n- md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (git-fixes).\n- md/raid5: fix miscalculation of \u0027end_sector\u0027 in raid5_read_one_chunk() (git-fixes).\n- md: Put the right device in md_seq_next (bsc#1217822).\n- md: Set MD_BROKEN for RAID1 and RAID10 (git-fixes).\n- md: avoid signed overflow in slot_store() (git-fixes).\n- md: do not update recovery_cp when curr_resync is ACTIVE (git-fixes).\n- md: drop queue limitation for RAID1 and RAID10 (git-fixes).\n- md: raid0: account for split bio in iostat accounting (git-fixes).\n- md: raid10 add nowait support (git-fixes).\n- md: raid1: fix potential OOB in raid1_remove_disk() (git-fixes).\n- md: restore \u0027noio_flag\u0027 for the last mddev_resume() (git-fixes).\n- md: select BLOCK_LEGACY_AUTOLOAD (git-fixes).\n- memblock: exclude MEMBLOCK_NOMAP regions from kmemleak (jsc#PED-7167).\n- memblock: make memblock_find_in_range method private (jsc#PED-7167).\n- misc: mei: client.c: fix problem of return \u0027-EOVERFLOW\u0027 in mei_cl_write (git-fixes).\n- misc: mei: client.c: return negative error code in mei_cl_write (git-fixes).\n- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files.\n- mm/page_alloc: make deferred page init free pages in MAX_ORDER blocks (jsc#PED-7167).\n- mm/pgtable: Fix multiple -Wstringop-overflow warnings (jsc#PED-7167).\n- mm/slab: Add __free() support for kvfree (jsc#PED-7167).\n- mm/slub: fix MAX_ORDER usage in calculate_order() (jsc#PED-7167).\n- mm: Add PAGE_ALIGN_DOWN macro (jsc#PED-7167).\n- mm: Add support for unaccepted memory (jsc#PED-7167).\n- mm: add pageblock_align() macro (jsc#PED-7167).\n- mm: add pageblock_aligned() macro (jsc#PED-7167).\n- mm: avoid passing 0 to __ffs() (jsc#PED-7167).\n- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515).\n- mm: move kvmalloc-related functions to slab.h (jsc#PED-7167).\n- mm: new primitive kvmemdup() (jsc#PED-7167).\n- mm: reuse pageblock_start/end_pfn() macro (jsc#PED-7167).\n- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes).\n- mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes).\n- mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes).\n- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes).\n- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes).\n- net/smc: Fix pos miscalculation in statistics (bsc#1218139).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes).\n- net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-1495).\n- net: ena: Destroy correct number of xdp queues upon failure (git-fixes).\n- net: ena: Fix XDP redirection error (git-fixes).\n- net: ena: Fix xdp drops handling due to multibuf packets (git-fixes).\n- net: ena: Flush XDP packets on error (git-fixes).\n- net: mana: select PAGE_POOL (git-fixes).\n- net: rfkill: gpio: set GPIO direction (git-fixes).\n- net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes).\n- net: usb: ax88179_178a: clean up pm calls (git-fixes).\n- net: usb: ax88179_178a: wol optimizations (git-fixes).\n- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes).\n- nfc: llcp_core: Hold a ref to llcp_local-\u003edev when holding a ref to llcp_local (git-fixes).\n- nfs: Fix O_DIRECT locking issues (bsc#1211162).\n- nfs: Fix a few more clear_bit() instances that need release semantics (bsc#1211162).\n- nfs: Fix a potential data corruption (bsc#1211162).\n- nfs: Fix a use after free in nfs_direct_join_group() (bsc#1211162).\n- nfs: Fix error handling for O_DIRECT write scheduling (bsc#1211162).\n- nfs: More O_DIRECT accounting fixes for error paths (bsc#1211162).\n- nfs: More fixes for nfs_direct_write_reschedule_io() (bsc#1211162).\n- nfs: Use the correct commit info in nfs_join_page_group() (bsc#1211162).\n- nfs: only issue commit in DIO codepath if we have uncommitted data (bsc#1211162).\n- nilfs2: fix missing error check for sb_set_blocksize call (git-fixes).\n- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes).\n- nlm: Defend against file_lock changes after vfs_test_lock() (bsc#1217692).\n- null_blk: fix poll request timeout handling (git-fixes).\n- nvme-core: check for too small lba shift (bsc#1214117).\n- nvme-pci: Add sleep quirk for Kingston drives (git-fixes).\n- nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev (git-fixes).\n- nvme-pci: do not set the NUMA node of device if it has none (git-fixes).\n- nvme-pci: factor out a nvme_pci_alloc_dev helper (git-fixes).\n- nvme-rdma: do not try to stop unallocated queues (git-fixes).\n- nvme: sanitize metadata bounce buffer for reads (git-fixes).\n- nvmet-auth: complete a request only after freeing the dhchap pointers (git-fixes).\n- of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem (jsc#PED-7167).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc() (git-fixes).\n- padata: Fix refcnt handling in padata_free_shell() (git-fixes).\n- parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes).\n- pci: loongson: Limit MRRS to 256 (git-fixes).\n- perf/core: fix MAX_ORDER usage in rb_alloc_aux_page() (jsc#PED-7167).\n- pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes).\n- platform/surface: aggregator: fix recv_buf() return value (git-fixes).\n- platform/x86: asus-wmi: Add support for ROG X13 tablet mode (git-fixes).\n- platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum (git-fixes).\n- platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting (git-fixes).\n- platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes).\n- platform/x86: asus-wmi: Simplify tablet-mode-switch handling (git-fixes).\n- platform/x86: asus-wmi: Simplify tablet-mode-switch probing (git-fixes).\n- platform/x86: wmi: Allow duplicate GUIDs for drivers that use struct wmi_driver (git-fixes).\n- platform/x86: wmi: Skip blocks with zero instances (git-fixes).\n- powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523).\n- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-1526).\n- qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-1526).\n- qed: fix LL2 RX buffer allocation (jsc#PED-1526).\n- qede: fix firmware halt over suspend and resume (jsc#PED-1526).\n- qla2xxx: add debug log for deprecated hw detected (bsc#1216032).\n- r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes).\n- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes).\n- r8169: Fix PCI error on system resume (git-fixes).\n- rdma/bnxt_re: Correct module description string (jsc#PED-1495).\n- rdma/core: Use size_{add,sub,mul}() in calls to struct_size() (git-fixes)\n- rdma/hfi1: Use FIELD_GET() to extract Link Width (git-fixes)\n- rdma/hfi1: Workaround truncation compilation error (git-fixes)\n- rdma/hns: Add check for SL (git-fixes)\n- rdma/hns: Fix printing level of asynchronous events (git-fixes)\n- rdma/hns: Fix signed-unsigned mixed comparisons (git-fixes)\n- rdma/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (git-fixes)\n- rdma/hns: The UD mode can only be configured with DCQCN (git-fixes)\n- regmap: fix bogus error on regcache_sync success (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- remove unnecessary WARN_ON_ONCE() (bsc#1214823 bsc#1218569).\n- reset: Fix crash when freeing non-existent optional resets (git-fixes).\n- restore renamed device IDs for USB HID devices (git-fixes).\n- rethook: Fix to use WRITE_ONCE() for rethook:: Handler (git-fixes).\n- rethook: Use __rcu pointer for rethook::handler (git-fixes).\n- ring-buffer: Do not try to put back write_stamp (git-fixes).\n- ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes).\n- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes).\n- ring-buffer: Fix memory leak of free page (git-fixes).\n- ring-buffer: Fix slowpath of interrupted event (git-fixes).\n- ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes).\n- ring-buffer: Fix writing to the buffer with max_data_size (git-fixes).\n- ring-buffer: Force absolute timestamp on discard of event (git-fixes).\n- ring-buffer: Have saved event hold the entire event (git-fixes).\n- ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes).\n- s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218357).\n- scsi: lpfc: use unsigned type for num_sge (bsc#1214747).\n- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes).\n- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes).\n- serial: sc16is7xx: address RX timeout interrupt errata (git-fixes).\n- soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes).\n- spi: atmel: Fix clock issue when using devices with different polarities (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- supported.conf: add drivers/virt/coco/tsm (jsc#PED-7167)\n- swiotlb: always set the number of areas before allocating the pool (git-fixes).\n- swiotlb: do not panic! (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix debugfs reporting of reserved memory pools (git-fixes).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- swiotlb: fix the deadlock in swiotlb_do_find_slots (git-fixes).\n- swiotlb: mark swiotlb_memblock_alloc() as __init (git-fixes).\n- swiotlb: reduce the number of areas to match actual memory pool size (git-fixes).\n- swiotlb: reduce the swiotlb buffer size on allocation failure (git-fixes).\n- swiotlb: use the calculated number of areas (git-fixes).\n- tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes).\n- tracing/kprobes: Fix the description of variable length arguments (git-fixes).\n- tracing/kprobes: Fix the order of argument descriptions (git-fixes).\n- tracing/perf: Add interrupt_context_level() helper (git-fixes).\n- tracing/synthetic: fix kernel-doc warnings (git-fixes).\n- tracing: Always update snapshot buffer size (git-fixes).\n- tracing: Disable preemption when using the filter buffer (bsc#1217036).\n- tracing: Disable snapshot buffer when stopping instance tracers (git-fixes).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix blocked reader of snapshot buffer (git-fixes).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes, bsc#1217036).\n- tracing: Have the user copy of synthetic event address use correct context (git-fixes).\n- tracing: Reuse logic from perf\u0027s get_recursion_context() (git-fixes).\n- tracing: Set actual size after ring buffer resize (git-fixes).\n- tracing: Stop current tracer when resizing buffer (git-fixes).\n- tracing: Update snapshot buffer on resize if it is allocated (git-fixes).\n- tracing: Use __this_cpu_read() in trace_event_buffer_lock_reserver() (bsc#1217036).\n- tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes).\n- uapi: propagate __struct_group() attributes to the container union (jsc#SLE-18978).\n- ubifs: Fix memory leak of bud-\u003elog_hash (git-fixes).\n- ubifs: fix possible dereference after free (git-fixes).\n- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes).\n- usb: aqc111: check packet for fixup for true limit (git-fixes).\n- usb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027 (git-fixes).\n- usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes).\n- usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes).\n- usb: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes).\n- usb: serial: option: add Foxconn T99W265 with new baseline (git-fixes).\n- usb: serial: option: add Quectel EG912Y module support (git-fixes).\n- usb: serial: option: add Quectel RM500Q R13 firmware support (git-fixes).\n- usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 (git-fixes).\n- virt/coco/sev-guest: Double-buffer messages (jsc#PED-7167).\n- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167).\n- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167).\n- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167).\n- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167).\n- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167).\n- vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602).\n- wifi: cfg80211: Add my certificate (git-fixes).\n- wifi: cfg80211: fix certs build to not depend on file order (git-fixes).\n- wifi: iwlwifi: pcie: add another missing bh-disable for rxq-\u003elock (git-fixes).\n- wifi: iwlwifi: pcie: do not synchronize IRQs from IRQ (git-fixes).\n- wifi: mac80211: mesh: check element parsing succeeded (git-fixes).\n- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes).\n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes).\n- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/boot/compressed: Handle unaccepted memory (jsc#PED-7167).\n- x86/boot/compressed: Reserve more memory for page tables (git-fixes).\n- x86/boot: Add an efi.h header for the decompressor (jsc#PED-7167).\n- x86/boot: Centralize __pa()/__va() definitions (jsc#PED-7167).\n- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes).\n- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (git-fixes).\n- x86/cpu: Do not write CSTAR MSR on Intel CPUs (jsc#PED-7167).\n- x86/cpu: Fix amd_check_microcode() declaration (git-fixes).\n- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-7167).\n- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927).\n- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927).\n- x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf() (git-fixes).\n- x86/fpu: Invalidate FPU state correctly on exec() (git-fixes).\n- x86/platform/uv: Use alternate source for socket to node data (bsc#1215696 bsc#1217790).\n- x86/purgatory: Remove LTO flags (git-fixes).\n- x86/resctrl: Fix kernel-doc warnings (git-fixes).\n- x86/sev-es: Replace open-coded hlt-loop with sev_es_terminate() (jsc#PED-7167).\n- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (jsc#PED-7167).\n- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-7167).\n- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-7167).\n- x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7167).\n- x86/sev: Change snp_guest_issue_request()\u0027s fw_err argument (jsc#PED-7167).\n- x86/sev: Fix address space sparse warning (jsc#PED-7167).\n- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7167).\n- x86/sev: Mark snp_abort() noreturn (jsc#PED-7167).\n- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-7167).\n- x86/sev: Use large PSC requests if applicable (jsc#PED-7167).\n- x86/smp: Use dedicated cache-line for mwait_play_dead() (git-fixes).\n- x86/srso: Add SRSO mitigation for Hygon processors (git-fixes).\n- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes).\n- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes).\n- x86/tdx: Add unaccepted memory support (jsc#PED-7167).\n- x86/tdx: Disable NOTIFY_ENABLES (jsc#PED-7167).\n- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-7167).\n- x86/tdx: Refactor try_accept_one() (jsc#PED-7167).\n- x86/tdx: Relax SEPT_VE_DISABLE check for debug TD (jsc#PED-7167).\n- x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE (jsc#PED-7167).\n- x86/tsc: Add option to force frequency recalibration with HW timer (bsc#1215885 bsc#1217217).\n- x86/tsc: Be consistent about use_tsc_delay() (bsc#1215885 bsc#1217217).\n- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (bsc#1215885 bsc#1217217).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- xfs: Rename __xfs_attr_rmtval_remove (git-fixes).\n- xfs: Use kvcalloc() instead of kvzalloc() (git-fixes).\n- xfs: aborting inodes on shutdown may need buffer lock (git-fixes).\n- xfs: add selinux labels to whiteout inodes (git-fixes).\n- xfs: clean up \u0027%Ld/%Lu\u0027 which does not meet C standard (git-fixes).\n- xfs: convert flex-array declarations in struct xfs_attrlist* (git-fixes).\n- xfs: convert flex-array declarations in xfs attr leaf blocks (git-fixes).\n- xfs: convert flex-array declarations in xfs attr shortform objects (git-fixes).\n- xfs: decode scrub flags in ftrace output (git-fixes).\n- xfs: dump log intent items that cannot be recovered due to corruption (git-fixes).\n- xfs: fix a bug in the online fsck directory leaf1 bestcount check (git-fixes).\n- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes).\n- xfs: fix incorrect unit conversion in scrub tracepoint (git-fixes).\n- xfs: fix silly whitespace problems with kernel libxfs (git-fixes).\n- xfs: fix uninit warning in xfs_growfs_data (git-fixes).\n- xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes).\n- xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes).\n- xfs: remove kmem_alloc_io() (git-fixes).\n- xfs: remove the xfs_dinode_t typedef (git-fixes).\n- xfs: remove the xfs_dqblk_t typedef (git-fixes).\n- xfs: remove the xfs_dsb_t typedef (git-fixes).\n- xfs: rename xfs_has_attr() (git-fixes).\n- xfs: replace snprintf in show functions with sysfs_emit (git-fixes).\n- xfs: return EINTR when a fatal signal terminates scrub (git-fixes).\n- xfs: sb verifier does not handle uncached sb buffer (git-fixes).\n- xfs: simplify two-level sysctl registration for xfs_table (git-fixes).\n- xfs: sysfs: use default_groups in kobj_type (git-fixes).\n- xfs: use swap() to make dabtree code cleaner (git-fixes).\n- xhci: Clear EHB bit only at end of interrupt handler (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-160,SUSE-SLE-Micro-5.5-2024-160,SUSE-SLE-Module-Basesystem-15-SP5-2024-160,SUSE-SLE-Module-Development-Tools-15-SP5-2024-160,SUSE-SLE-Module-Legacy-15-SP5-2024-160,SUSE-SLE-Module-Live-Patching-15-SP5-2024-160,SUSE-SLE-Product-HA-15-SP5-2024-160,SUSE-SLE-Product-WE-15-SP5-2024-160,openSUSE-SLE-15.5-2024-160",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0160-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0160-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240160-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0160-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017686.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1183045",
"url": "https://bugzilla.suse.com/1183045"
},
{
"category": "self",
"summary": "SUSE Bug 1211162",
"url": "https://bugzilla.suse.com/1211162"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1212139",
"url": "https://bugzilla.suse.com/1212139"
},
{
"category": "self",
"summary": "SUSE Bug 1212584",
"url": "https://bugzilla.suse.com/1212584"
},
{
"category": "self",
"summary": "SUSE Bug 1214117",
"url": "https://bugzilla.suse.com/1214117"
},
{
"category": "self",
"summary": "SUSE Bug 1214158",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "self",
"summary": "SUSE Bug 1214747",
"url": "https://bugzilla.suse.com/1214747"
},
{
"category": "self",
"summary": "SUSE Bug 1214823",
"url": "https://bugzilla.suse.com/1214823"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215696",
"url": "https://bugzilla.suse.com/1215696"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1215952",
"url": "https://bugzilla.suse.com/1215952"
},
{
"category": "self",
"summary": "SUSE Bug 1216032",
"url": "https://bugzilla.suse.com/1216032"
},
{
"category": "self",
"summary": "SUSE Bug 1216057",
"url": "https://bugzilla.suse.com/1216057"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216776",
"url": "https://bugzilla.suse.com/1216776"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217217",
"url": "https://bugzilla.suse.com/1217217"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217602",
"url": "https://bugzilla.suse.com/1217602"
},
{
"category": "self",
"summary": "SUSE Bug 1217692",
"url": "https://bugzilla.suse.com/1217692"
},
{
"category": "self",
"summary": "SUSE Bug 1217790",
"url": "https://bugzilla.suse.com/1217790"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217822",
"url": "https://bugzilla.suse.com/1217822"
},
{
"category": "self",
"summary": "SUSE Bug 1217927",
"url": "https://bugzilla.suse.com/1217927"
},
{
"category": "self",
"summary": "SUSE Bug 1217933",
"url": "https://bugzilla.suse.com/1217933"
},
{
"category": "self",
"summary": "SUSE Bug 1217938",
"url": "https://bugzilla.suse.com/1217938"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1217980",
"url": "https://bugzilla.suse.com/1217980"
},
{
"category": "self",
"summary": "SUSE Bug 1217981",
"url": "https://bugzilla.suse.com/1217981"
},
{
"category": "self",
"summary": "SUSE Bug 1217982",
"url": "https://bugzilla.suse.com/1217982"
},
{
"category": "self",
"summary": "SUSE Bug 1218056",
"url": "https://bugzilla.suse.com/1218056"
},
{
"category": "self",
"summary": "SUSE Bug 1218092",
"url": "https://bugzilla.suse.com/1218092"
},
{
"category": "self",
"summary": "SUSE Bug 1218139",
"url": "https://bugzilla.suse.com/1218139"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218229",
"url": "https://bugzilla.suse.com/1218229"
},
{
"category": "self",
"summary": "SUSE Bug 1218234",
"url": "https://bugzilla.suse.com/1218234"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218335",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "self",
"summary": "SUSE Bug 1218357",
"url": "https://bugzilla.suse.com/1218357"
},
{
"category": "self",
"summary": "SUSE Bug 1218397",
"url": "https://bugzilla.suse.com/1218397"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218461",
"url": "https://bugzilla.suse.com/1218461"
},
{
"category": "self",
"summary": "SUSE Bug 1218515",
"url": "https://bugzilla.suse.com/1218515"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218569",
"url": "https://bugzilla.suse.com/1218569"
},
{
"category": "self",
"summary": "SUSE Bug 1218643",
"url": "https://bugzilla.suse.com/1218643"
},
{
"category": "self",
"summary": "SUSE Bug 1218738",
"url": "https://bugzilla.suse.com/1218738"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6546 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6546/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-18T17:04:28Z",
"generator": {
"date": "2024-01-18T17:04:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0160-1",
"initial_release_date": "2024-01-18T17:04:28Z",
"revision_history": [
{
"date": "2024-01-18T17:04:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.44.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.44.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.44.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.44.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.44.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.44.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.44.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.44.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.44.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.44.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.44.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.44.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.44.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.44.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.44.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-vdso-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.44.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.44.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150500.55.44.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.44.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.44.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150500.55.44.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "important"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6546",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6546"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6546",
"url": "https://www.suse.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "SUSE Bug 1218335 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "external",
"summary": "SUSE Bug 1222685 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1222685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "important"
}
],
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6622"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6622",
"url": "https://www.suse.com/security/cve/CVE-2023-6622"
},
{
"category": "external",
"summary": "SUSE Bug 1217938 for CVE-2023-6622",
"url": "https://bugzilla.suse.com/1217938"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6622"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_44-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.44.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.44.1.150500.6.19.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.44.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.44.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T17:04:28Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0129-1
Vulnerability from csaf_suse - Published: 2024-01-16 14:49 - Updated: 2024-01-16 14:49Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1218335).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n- CVE-2023-6622: Fixed a null pointer dereference vulnerability in nft_dynset_init() that could allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service (bsc#1217938).\n- CVE-2023-6121: Fixed an information leak via dmesg when receiving a crafted packet in the NVMe-oF/TCP subsystem (bsc#1217250).\n\nThe following non-security bugs were fixed:\n\n- Reviewed and added more information to README.SUSE (jsc#PED-5021).\n- Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable.\n- KVM: s390/mm: Properly reset no-dat (bsc#1218056).\n- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (bsc#1217933).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- NFS: Fix O_DIRECT locking issues (bsc#1211162).\n- NFS: Fix a few more clear_bit() instances that need release semantics (bsc#1211162).\n- NFS: Fix a potential data corruption (bsc#1211162).\n- NFS: Fix a use after free in nfs_direct_join_group() (bsc#1211162).\n- NFS: Fix error handling for O_DIRECT write scheduling (bsc#1211162).\n- NFS: More O_DIRECT accounting fixes for error paths (bsc#1211162).\n- NFS: More fixes for nfs_direct_write_reschedule_io() (bsc#1211162).\n- NFS: Use the correct commit info in nfs_join_page_group() (bsc#1211162).\n- NLM: Defend against file_lock changes after vfs_test_lock() (bsc#1217692).\n- Updated SPI patches for NVIDIA Grace enablement (bsc#1212584, jsc#PED-3459).\n- block: fix revalidate performance regression (bsc#1216057).\n- bpf: Adjust insufficient default bpf_jit_limit (bsc#1218234).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1217980).\n- ceph: fix type promotion bug on 32bit systems (bsc#1217982).\n- clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW (bsc#1215885 bsc#1217217).\n- clocksource: Enable TSC watchdog checking of HPET and PMTMR only when requested (bsc#1215885 bsc#1217217).\n- clocksource: Handle negative skews in \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve read-back-delay message (bsc#1215885 bsc#1217217).\n- clocksource: Loosen clocksource watchdog constraints (bsc#1215885 bsc#1217217).\n- clocksource: Print clocksource name when clocksource is tested unstable (bsc#1215885 bsc#1217217).\n- clocksource: Verify HPET and PMTMR when TSC unverified (bsc#1215885 bsc#1217217).\n- dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).\n- fuse: dax: set fc-\u003edax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- kabi/severities: ignore kABI for asus-wmi drivers Tolerate the kABI changes, as used only locally for asus-wmi stuff\n- libceph: use kernel_connect() (bsc#1217981).\n- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files.\n- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515).\n- net/smc: Fix pos miscalculation in statistics (bsc#1218139).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- nfs: only issue commit in DIO codepath if we have uncommitted data (bsc#1211162).\n- remove unnecessary WARN_ON_ONCE() (bsc#1214823 bsc#1218569).\n- s390/vx: fix save/restore of fpu kernel context (bsc#1218357).\n- scsi: lpfc: use unsigned type for num_sge (bsc#1214747).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- tracing: Disable preemption when using the filter buffer (bsc#1217036).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (bsc#1217036).\n- tracing: Use __this_cpu_read() in trace_event_buffer_lock_reserver() (bsc#1217036).\n- uapi: propagate __struct_group() attributes to the container union (jsc#SLE-18978).\n- vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/platform/uv: Use alternate source for socket to node data (bsc#1215696 bsc#1217790).\n- x86/tsc: Add option to force frequency recalibration with HW timer (bsc#1215885 bsc#1217217).\n- x86/tsc: Be consistent about use_tsc_delay() (bsc#1215885 bsc#1217217).\n- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (bsc#1215885 bsc#1217217).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-129,SUSE-SLE-Micro-5.3-2024-129,SUSE-SLE-Micro-5.4-2024-129,SUSE-SLE-Module-Live-Patching-15-SP4-2024-129,SUSE-SLE-Module-RT-15-SP4-2024-129,openSUSE-Leap-Micro-5.3-2024-129,openSUSE-Leap-Micro-5.4-2024-129",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0129-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0129-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240129-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0129-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017658.html"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1183045",
"url": "https://bugzilla.suse.com/1183045"
},
{
"category": "self",
"summary": "SUSE Bug 1193285",
"url": "https://bugzilla.suse.com/1193285"
},
{
"category": "self",
"summary": "SUSE Bug 1211162",
"url": "https://bugzilla.suse.com/1211162"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1212584",
"url": "https://bugzilla.suse.com/1212584"
},
{
"category": "self",
"summary": "SUSE Bug 1214747",
"url": "https://bugzilla.suse.com/1214747"
},
{
"category": "self",
"summary": "SUSE Bug 1214823",
"url": "https://bugzilla.suse.com/1214823"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215696",
"url": "https://bugzilla.suse.com/1215696"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1216057",
"url": "https://bugzilla.suse.com/1216057"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216776",
"url": "https://bugzilla.suse.com/1216776"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217217",
"url": "https://bugzilla.suse.com/1217217"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217602",
"url": "https://bugzilla.suse.com/1217602"
},
{
"category": "self",
"summary": "SUSE Bug 1217692",
"url": "https://bugzilla.suse.com/1217692"
},
{
"category": "self",
"summary": "SUSE Bug 1217790",
"url": "https://bugzilla.suse.com/1217790"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217933",
"url": "https://bugzilla.suse.com/1217933"
},
{
"category": "self",
"summary": "SUSE Bug 1217938",
"url": "https://bugzilla.suse.com/1217938"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1217980",
"url": "https://bugzilla.suse.com/1217980"
},
{
"category": "self",
"summary": "SUSE Bug 1217981",
"url": "https://bugzilla.suse.com/1217981"
},
{
"category": "self",
"summary": "SUSE Bug 1217982",
"url": "https://bugzilla.suse.com/1217982"
},
{
"category": "self",
"summary": "SUSE Bug 1218056",
"url": "https://bugzilla.suse.com/1218056"
},
{
"category": "self",
"summary": "SUSE Bug 1218139",
"url": "https://bugzilla.suse.com/1218139"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218234",
"url": "https://bugzilla.suse.com/1218234"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218335",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "self",
"summary": "SUSE Bug 1218357",
"url": "https://bugzilla.suse.com/1218357"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218515",
"url": "https://bugzilla.suse.com/1218515"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218569",
"url": "https://bugzilla.suse.com/1218569"
},
{
"category": "self",
"summary": "SUSE Bug 1218659",
"url": "https://bugzilla.suse.com/1218659"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6546 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6546/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-16T14:49:00Z",
"generator": {
"date": "2024-01-16T14:49:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0129-1",
"initial_release_date": "2024-01-16T14:49:00Z",
"revision_history": [
{
"date": "2024-01-16T14:49:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150400.15.65.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150400.15.65.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150400.15.65.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP4",
"product": {
"name": "SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150400.15.65.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.65.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.65.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.65.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.65.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "important"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6546",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6546"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6546",
"url": "https://www.suse.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "SUSE Bug 1218335 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "external",
"summary": "SUSE Bug 1222685 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1222685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "important"
}
],
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6622"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6622",
"url": "https://www.suse.com/security/cve/CVE-2023-6622"
},
{
"category": "external",
"summary": "SUSE Bug 1217938 for CVE-2023-6622",
"url": "https://bugzilla.suse.com/1217938"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6622"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_65-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.65.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.65.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.65.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-16T14:49:00Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
SUSE-SU-2024:0141-1
Vulnerability from csaf_suse - Published: 2024-01-18 10:35 - Updated: 2024-01-18 10:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).\n- CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1218335).\n- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).\n- CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).\n- CVE-2023-6622: Fixed a null pointer dereference vulnerability in nft_dynset_init() that could allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service (bsc#1217938).\n- CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).\n\nThe following non-security bugs were fixed:\n\n- Documentation: KVM: add separate directories for architecture-specific documentation (jsc#PED-7167).\n- Documentation: KVM: update amd-memory-encryption.rst references (jsc#PED-7167).\n- Documentation: KVM: update msr.rst reference (jsc#PED-7167).\n- Documentation: KVM: update s390-diag.rst reference (jsc#PED-7167).\n- Documentation: KVM: update s390-pv.rst reference (jsc#PED-7167).\n- Documentation: drop more IDE boot options and ide-cd.rst (git-fixes).\n- Documentation: qat: Use code block for qat sysfs example (git-fixes).\n- Drop Documentation/ide/ (git-fixes).\n- Fix crash on screen resize (bsc#1218229)\n- Fix drm gem object underflow (bsc#1218092)\n- Revert \u0027Limit kernel-source-azure build to architectures for which we build binaries (bsc#1108281).\u0027\n- Revert \u0027PCI/ASPM: Remove pcie_aspm_pm_state_change()\u0027 (git-fixes).\n- Revert \u0027PCI: acpiphp: Reassign resources on bridge if necessary\u0027 (git-fixes).\n- Revert \u0027md: unlock mddev before reap sync_thread in action_store\u0027 (git-fixes).\n- Revert \u0027swiotlb: panic if nslabs is too small\u0027 (git-fixes).\n- Revert \u0027xhci: Loosen RPM as default policy to cover for AMD xHC 1.1\u0027 (git-fixes).\n- Update: drm/vmwgfx: Keep a gem reference to user bos in surfaces\n- acpi: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (git-fixes).\n- acpi: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes).\n- acpica: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes).\n- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes).\n- afs: Fix dynamic root lookup DNS check (git-fixes).\n- afs: Fix file locking on R/O volumes to operate in local mode (git-fixes).\n- afs: Fix overwriting of result of DNS query (git-fixes).\n- afs: Fix refcount underflow from error handling race (git-fixes).\n- afs: Fix the dynamic root\u0027s d_delete to always delete unused dentries (git-fixes).\n- afs: Fix use-after-free due to get/remove race in volume tree (git-fixes).\n- afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes).\n- afs: Return ENOENT if no cell DNS record can be found (git-fixes).\n- alsa: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes).\n- alsa: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes).\n- alsa: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes).\n- alsa: hda/realtek: Add Framework laptop 16 to quirks (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes).\n- alsa: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes).\n- alsa: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes).\n- alsa: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes).\n- alsa: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes).\n- alsa: hda/realtek: Headset Mic VREF to 100% (git-fixes).\n- alsa: hda/realtek: add new Framework laptop to quirks (git-fixes).\n- alsa: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes).\n- alsa: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes).\n- alsa: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes).\n- alsa: hda: intel-dsp-cfg: add LunarLake support (git-fixes).\n- alsa: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes).\n- alsa: seq: oss: Fix racy open/close of MIDI devices (git-fixes).\n- alsa: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes).\n- alsa: usb-audio: Increase delay in MOTU M quirk (git-fixes).\n- apparmor: Free up __cleanup() name (jsc#PED-7167).\n- arm64: dts: arm: add missing cache properties (git-fixes)\n- arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes)\n- arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes)\n- arm64: dts: imx8mq-librem5: Remove dis_u3_susphy_quirk from (git-fixes)\n- arm64: kdump: Skip kmemleak scan reserved memory for kdump (jsc#PED-7167).\n- arm64: mm: Fix \u0027rodata=on\u0027 when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes)\n- arm: oMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes).\n- arm: pL011: Fix DMA support (git-fixes).\n- asoc: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes).\n- asoc: hdmi-codec: fix missing report for jack initial status (git-fixes).\n- asoc: meson: g12a-toacodec: Fix event generation (git-fixes).\n- asoc: meson: g12a-toacodec: Validate written enum values (git-fixes).\n- asoc: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes).\n- asoc: meson: g12a-tohdmitx: Validate written enum values (git-fixes).\n- asoc: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes).\n- bitmap: unify find_bit operations (jsc#PED-7167).\n- block: fix revalidate performance regression (bsc#1216057).\n- bluetooth: Fix deadlock in vhci_send_frame (git-fixes).\n- bluetooth: L2CAP: Send reject on command corrupted request (git-fixes).\n- bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes).\n- bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 (bsc#1218461).\n- bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes).\n- bluetooth: hci_event: shut up a false-positive warning (git-fixes).\n- bluetooth: hci_qca: Fix the teardown problem for real (git-fixes).\n- bnxt: do not handle XDP in netpoll (jsc#PED-1495).\n- bnxt_en: Clear resource reservation during resume (jsc#PED-1495).\n- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-1495).\n- bnxt_en: Fix max_mtu setting for multi-buf XDP (jsc#PED-1495).\n- bnxt_en: Fix page pool logic for page size \u003e= 64K (jsc#PED-1495).\n- bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-1495).\n- bnxt_en: Flush XDP for bnxt_poll_nitroa0()\u0027s NAPI (jsc#PED-1495).\n- bpf: Adjust insufficient default bpf_jit_limit (bsc#1218234 git-fixes).\n- bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1217980).\n- ceph: fix type promotion bug on 32bit systems (bsc#1217982).\n- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167).\n- clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW (bsc#1215885 bsc#1217217).\n- clocksource: Enable TSC watchdog checking of HPET and PMTMR only when requested (bsc#1215885 bsc#1217217).\n- clocksource: Handle negative skews in \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve \u0027skew is too large\u0027 messages (bsc#1215885 bsc#1217217).\n- clocksource: Improve read-back-delay message (bsc#1215885 bsc#1217217).\n- clocksource: Loosen clocksource watchdog constraints (bsc#1215885 bsc#1217217).\n- clocksource: Print clocksource name when clocksource is tested unstable (bsc#1215885 bsc#1217217).\n- clocksource: Verify HPET and PMTMR when TSC unverified (bsc#1215885 bsc#1217217).\n- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167).\n- crypto: ccp - Add SEV_INIT rc error logging on init (jsc#PED-7167).\n- crypto: ccp - Add SEV_INIT_EX support (jsc#PED-7167).\n- crypto: ccp - Add a header for multiple drivers to use `__psp_pa` (jsc#PED-7167).\n- crypto: ccp - Add a quirk to firmware update (jsc#PED-7167).\n- crypto: ccp - Add psp_init_on_probe module parameter (jsc#PED-7167).\n- crypto: ccp - Drop TEE support for IRQ handler (jsc#PED-7167).\n- crypto: ccp - Ensure psp_ret is always init\u0027d in __sev_platform_init_locked() (jsc#PED-7167).\n- crypto: ccp - Fail the PSP initialization when writing psp data file failed (jsc#PED-7167).\n- crypto: ccp - Fix the INIT_EX data file open failure (jsc#PED-7167).\n- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (jsc#PED-7167).\n- crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware (jsc#PED-7167).\n- crypto: ccp - Initialize PSP when reading psp data file failed (jsc#PED-7167).\n- crypto: ccp - Log when resetting PSP SEV state (jsc#PED-7167).\n- crypto: ccp - Move SEV_INIT retry for corrupted data (jsc#PED-7167).\n- crypto: ccp - Move some PSP mailbox bit definitions into common header (jsc#PED-7167).\n- crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL (jsc#PED-7167).\n- crypto: ccp - Refactor out sev_fw_alloc() (jsc#PED-7167).\n- crypto: ccp - remove unneeded semicolon (jsc#PED-7167).\n- crypto: ccp: Get rid of __sev_platform_init_locked()\u0027s local function pointer (jsc#PED-7167).\n- dm verity: initialize fec io before freeing it (git-fixes).\n- dm-verity: do not use blocking calls from tasklets (git-fixes).\n- dm: add cond_resched() to dm_wq_requeue_work() (git-fixes).\n- dm: do not attempt to queue IO under RCU protection (git-fixes).\n- dm: fix __send_duplicate_bios() to always allow for splitting IO (bsc#1215952).\n- dm: fix improper splitting for abnormal bios (bsc#1215952).\n- dm: verity-loadpin: Add NULL pointer check for \u0027bdev\u0027 parameter (git-fixes).\n- dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).\n- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167).\n- doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)\n- doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)\n- doc/README.SUSE: Simplify the list of references (jsc#PED-5021)\n- drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (git-fixes).\n- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (bsc#1212139).\n- drm/amdgpu: Add EEPROM I2C address support for ip discovery (git-fixes).\n- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (git-fixes).\n- drm/amdgpu: Add support for RAS table at 0x40000 (git-fixes).\n- drm/amdgpu: Decouple RAS EEPROM addresses from chips (git-fixes).\n- drm/amdgpu: Remove redundant I2C EEPROM address (git-fixes).\n- drm/amdgpu: Remove second moot switch to set EEPROM I2C address (git-fixes).\n- drm/amdgpu: Return from switch early for EEPROM I2C address (git-fixes).\n- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes).\n- drm/amdgpu: Update ras eeprom support for smu v13_0_0 and v13_0_10 (git-fixes).\n- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes).\n- drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes).\n- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes).\n- drm/amdgpu: simplify amdgpu_ras_eeprom.c (git-fixes).\n- drm/bridge: parade-ps8640: Never store more than msg-\u003esize bytes in AUX xfer (git-fixes).\n- drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes).\n- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes).\n- drm/bridge: ti-sn65dsi86: Never store more than msg-\u003esize bytes in AUX xfer (git-fixes).\n- drm/i915/display: Drop check for doublescan mode in modevalid (git-fixes).\n- drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes).\n- drm/i915/dpt: Only do the POT stride remap when using DPT (git-fixes).\n- drm/i915/lvds: Use REG_BIT() \u0026 co (git-fixes).\n- drm/i915/mtl: limit second scaler vertical scaling in ver \u003e= 14 (git-fixes).\n- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (git-fixes).\n- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes).\n- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes).\n- drm/i915: Reject async flips with bigjoiner (git-fixes).\n- drm/i915: Relocate intel_atomic_setup_scalers() (git-fixes).\n- drm/i915: fix MAX_ORDER usage in i915_gem_object_get_pages_internal() (jsc#PED-7167).\n- drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes).\n- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes).\n- efi/libstub: Implement support for unaccepted memory (jsc#PED-7167).\n- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-7167).\n- efi/unaccepted: Fix off-by-one when checking for overlapping ranges (jsc#PED-7167).\n- efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (jsc#PED-7167).\n- efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-7167).\n- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-7167).\n- efi/x86: Get full memory map in allocate_e820() (jsc#PED-7167).\n- efi: Add unaccepted memory support (jsc#PED-7167).\n- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (jsc#PED-7167).\n- efi: libstub: install boot-time memory map as config table (jsc#PED-7167).\n- efi: libstub: remove DT dependency from generic stub (jsc#PED-7167).\n- efi: libstub: remove pointless goto kludge (jsc#PED-7167).\n- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (jsc#PED-7167).\n- efi: libstub: unify initrd loading between architectures (jsc#PED-7167).\n- floppy: fix MAX_ORDER usage (jsc#PED-7167).\n- fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes).\n- fs/jfs: Add check for negative db_l2nbperpage (git-fixes).\n- fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes).\n- fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes).\n- fs/remap: constrain dedupe of EOF blocks (git-fixes).\n- fs: avoid empty option when generating legacy mount string (git-fixes).\n- fs: fix an infinite loop in iomap_fiemap (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- genwqe: fix MAX_ORDER usage (jsc#PED-7167).\n- gfs2: Add wrapper for iomap_file_buffered_write (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Clean up function may_grant (git-fixes).\n- gfs2: Fix filesystem block deallocation for short writes (git-fixes).\n- gfs2: Fix gfs2_release for non-writers regression (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix length of holes reported at end-of-file (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Improve gfs2_make_fs_rw error handling (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Silence \u0027suspicious RCU usage in gfs2_permission\u0027 warning (git-fixes).\n- gfs2: Switch from strlcpy to strscpy (git-fixes).\n- gfs2: fix an oops in gfs2_permission (git-fixes).\n- gfs2: gfs2_setattr_size error path fix (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: jdata writepage fix (git-fixes).\n- gfs2: use i_lock spin_lock for inode qadata (git-fixes).\n- gpiolib: sysfs: Fix error handling on failed export (git-fixes).\n- gve: Fixes for napi_poll when budget is 0 (git-fixes).\n- gve: Use size_add() in call to struct_size() (git-fixes).\n- hid: add ALWAYS_POLL quirk for Apple kb (git-fixes).\n- hid: glorious: fix Glorious Model I HID report (git-fixes).\n- hid: hid-asus: add const to read-only outgoing usb buffer (git-fixes).\n- hid: hid-asus: reset the backlight brightness level on resume (git-fixes).\n- hid: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes).\n- hid: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes).\n- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes).\n- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes).\n- i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes).\n- i2c: core: Fix atomic xfer check for non-preempt config (git-fixes).\n- i2c: designware: Fix corrupted memory seen in the ISR (git-fixes).\n- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-372).\n- i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-372).\n- i40e: Fix unexpected MFS warning message (jsc#PED-372).\n- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-372).\n- i40e: fix misleading debug logs (jsc#PED-372).\n- i40e: fix potential NULL pointer dereferencing of pf-\u003evf i40e_sync_vsi_filters() (jsc#PED-372).\n- i40e: fix potential memory leaks in i40e_remove() (jsc#PED-372).\n- i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-372).\n- ib/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (git-fixes)\n- ib/mlx5: Fix rdma counter binding for RAW QP (git-fixes)\n- igb: Avoid starting unnecessary workqueues (jsc#PED-370).\n- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-370).\n- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-370).\n- igb: clean up in all error paths when enabling SR-IOV (jsc#PED-370).\n- igb: disable virtualization features on 82580 (jsc#PED-370).\n- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-370).\n- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-375).\n- igc: Expose tx-usecs coalesce setting to user (jsc#PED-375).\n- igc: Fix ambiguity in the ethtool advertising (jsc#PED-375).\n- igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-375).\n- igc: Fix the typo in the PTM Control macro (jsc#PED-375).\n- iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes).\n- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes).\n- iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes).\n- iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes).\n- input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes).\n- input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes).\n- input: soc_button_array - add mapping for airplane mode button (git-fixes).\n- input: xpad - add HyperX Clutch Gladiate Support (git-fixes).\n- interconnect: Treat xlate() returning NULL node as an error (git-fixes).\n- iomap: Fix iomap_dio_rw return value for user copies (git-fixes).\n- iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages() (jsc#PED-7167).\n- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes).\n- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes).\n- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes).\n- jfs: fix invalid free of JFS_IP(ipimap)-\u003ei_imap in diUnmount (git-fixes).\n- jfs: validate max amount of blocks before allocation (git-fixes).\n- kABI: Preserve the type of rethook::handler (git-fixes).\n- kABI: restore void return to typec_altmode_attention (git-fixes).\n- kabi/severities: ignore kABI for asus-wmi drivers Tolerate the kABI changes, as used only locally for asus-wmi stuff\n- kabi/severities: make snp_issue_guest_request PASS (jsc#PED-7167)\n- kabi: fix of_reserved_mem_* due to struct vm_struct became defined (jsc#PED-7167).\n- kabi: fix sev-dev due to fs_struct became defined (jsc#PED-7167).\n- kabi: fix struct efi after adding unaccepted memory table (jsc#PED-7167).\n- kabi: fix struct zone kabi after adding unaccepted_pages and NR_UNACCEPTED (jsc#PED-7167).\n- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-7167).\n- kconfig: fix memory leak from range properties (git-fixes).\n- kernel-source: Remove config-options.changes (jsc#PED-5021)\n- kprobes: consistent rcu api usage for kretprobe holder (git-fixes).\n- kvm: arm64: Prevent kmemleak from accessing pKVM memory (jsc#PED-7167).\n- kvm: s390/mm: Properly reset no-dat (git-fixes bsc#1218056).\n- kvm: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217933).\n- lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes).\n- libceph: use kernel_connect() (bsc#1217981).\n- limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167).\n- locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes).\n- md/bitmap: do not set max_write_behind if there is no write mostly device (git-fixes).\n- md/md-bitmap: hold \u0027reconfig_mutex\u0027 in backlog_store() (git-fixes).\n- md/md-bitmap: remove unnecessary local variable in backlog_store() (git-fixes).\n- md/raid0: add discard support for the \u0027original\u0027 layout (git-fixes).\n- md/raid10: do not call bio_start_io_acct twice for bio which experienced read error (git-fixes).\n- md/raid10: factor out code from wait_barrier() to stop_waiting_barrier() (git-fixes).\n- md/raid10: factor out dereference_rdev_and_rrdev() (git-fixes).\n- md/raid10: fix io loss while replacement replace rdev (git-fixes).\n- md/raid10: fix leak of \u0027r10bio-\u003eremaining\u0027 for recovery (git-fixes).\n- md/raid10: fix memleak for \u0027conf-\u003ebio_split\u0027 (git-fixes).\n- md/raid10: fix memleak of md thread (git-fixes).\n- md/raid10: fix null-ptr-deref in raid10_sync_request (git-fixes).\n- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (git-fixes).\n- md/raid10: fix overflow of md/safe_mode_delay (git-fixes).\n- md/raid10: fix task hung in raid10d (git-fixes).\n- md/raid10: fix the condition to call bio_end_io_acct() (git-fixes).\n- md/raid10: fix wrong setting of max_corr_read_errors (git-fixes).\n- md/raid10: prevent soft lockup while flush writes (git-fixes).\n- md/raid10: use dereference_rdev_and_rrdev() to get devices (git-fixes).\n- md/raid1: fix error: ISO C90 forbids mixed declarations (git-fixes).\n- md/raid1: free the r1bio before waiting for blocked rdev (git-fixes).\n- md/raid1: hold the barrier until handle_read_error() finishes (git-fixes).\n- md/raid5-cache: fix a deadlock in r5l_exit_log() (git-fixes).\n- md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (git-fixes).\n- md/raid5: fix miscalculation of \u0027end_sector\u0027 in raid5_read_one_chunk() (git-fixes).\n- md: Put the right device in md_seq_next (bsc#1217822).\n- md: Set MD_BROKEN for RAID1 and RAID10 (git-fixes).\n- md: avoid signed overflow in slot_store() (git-fixes).\n- md: do not update recovery_cp when curr_resync is ACTIVE (git-fixes).\n- md: drop queue limitation for RAID1 and RAID10 (git-fixes).\n- md: raid0: account for split bio in iostat accounting (git-fixes).\n- md: raid10 add nowait support (git-fixes).\n- md: raid1: fix potential OOB in raid1_remove_disk() (git-fixes).\n- md: restore \u0027noio_flag\u0027 for the last mddev_resume() (git-fixes).\n- md: select BLOCK_LEGACY_AUTOLOAD (git-fixes).\n- memblock: exclude MEMBLOCK_NOMAP regions from kmemleak (jsc#PED-7167).\n- memblock: make memblock_find_in_range method private (jsc#PED-7167).\n- misc: mei: client.c: fix problem of return \u0027-EOVERFLOW\u0027 in mei_cl_write (git-fixes).\n- misc: mei: client.c: return negative error code in mei_cl_write (git-fixes).\n- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files.\n- mm/page_alloc: make deferred page init free pages in MAX_ORDER blocks (jsc#PED-7167).\n- mm/pgtable: Fix multiple -Wstringop-overflow warnings (jsc#PED-7167).\n- mm/slab: Add __free() support for kvfree (jsc#PED-7167).\n- mm/slub: fix MAX_ORDER usage in calculate_order() (jsc#PED-7167).\n- mm: Add PAGE_ALIGN_DOWN macro (jsc#PED-7167).\n- mm: Add support for unaccepted memory (jsc#PED-7167).\n- mm: add pageblock_align() macro (jsc#PED-7167).\n- mm: add pageblock_aligned() macro (jsc#PED-7167).\n- mm: avoid passing 0 to __ffs() (jsc#PED-7167).\n- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515).\n- mm: move kvmalloc-related functions to slab.h (jsc#PED-7167).\n- mm: new primitive kvmemdup() (jsc#PED-7167).\n- mm: reuse pageblock_start/end_pfn() macro (jsc#PED-7167).\n- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes).\n- mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes).\n- mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes).\n- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes).\n- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes).\n- net/smc: Fix pos miscalculation in statistics (bsc#1218139).\n- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).\n- net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes).\n- net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-1495).\n- net: ena: Destroy correct number of xdp queues upon failure (git-fixes).\n- net: ena: Fix XDP redirection error (git-fixes).\n- net: ena: Fix xdp drops handling due to multibuf packets (git-fixes).\n- net: ena: Flush XDP packets on error (git-fixes).\n- net: mana: select PAGE_POOL (git-fixes).\n- net: rfkill: gpio: set GPIO direction (git-fixes).\n- net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes).\n- net: usb: ax88179_178a: clean up pm calls (git-fixes).\n- net: usb: ax88179_178a: wol optimizations (git-fixes).\n- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes).\n- nfc: llcp_core: Hold a ref to llcp_local-\u003edev when holding a ref to llcp_local (git-fixes).\n- nfs: Fix O_DIRECT locking issues (bsc#1211162).\n- nfs: Fix a few more clear_bit() instances that need release semantics (bsc#1211162).\n- nfs: Fix a potential data corruption (bsc#1211162).\n- nfs: Fix a use after free in nfs_direct_join_group() (bsc#1211162).\n- nfs: Fix error handling for O_DIRECT write scheduling (bsc#1211162).\n- nfs: More O_DIRECT accounting fixes for error paths (bsc#1211162).\n- nfs: More fixes for nfs_direct_write_reschedule_io() (bsc#1211162).\n- nfs: Use the correct commit info in nfs_join_page_group() (bsc#1211162).\n- nfs: only issue commit in DIO codepath if we have uncommitted data (bsc#1211162).\n- nilfs2: fix missing error check for sb_set_blocksize call (git-fixes).\n- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes).\n- nlm: Defend against file_lock changes after vfs_test_lock() (bsc#1217692).\n- null_blk: fix poll request timeout handling (git-fixes).\n- nvme-core: check for too small lba shift (bsc#1214117).\n- nvme-pci: Add sleep quirk for Kingston drives (git-fixes).\n- nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev (git-fixes).\n- nvme-pci: do not set the NUMA node of device if it has none (git-fixes).\n- nvme-pci: factor out a nvme_pci_alloc_dev helper (git-fixes).\n- nvme-rdma: do not try to stop unallocated queues (git-fixes).\n- nvme: sanitize metadata bounce buffer for reads (git-fixes).\n- nvmet-auth: complete a request only after freeing the dhchap pointers (git-fixes).\n- of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem (jsc#PED-7167).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc() (git-fixes).\n- padata: Fix refcnt handling in padata_free_shell() (git-fixes).\n- parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes).\n- pci: loongson: Limit MRRS to 256 (git-fixes).\n- perf/core: fix MAX_ORDER usage in rb_alloc_aux_page() (jsc#PED-7167).\n- pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes).\n- platform/surface: aggregator: fix recv_buf() return value (git-fixes).\n- platform/x86: asus-wmi: Add support for ROG X13 tablet mode (git-fixes).\n- platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum (git-fixes).\n- platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting (git-fixes).\n- platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes).\n- platform/x86: asus-wmi: Simplify tablet-mode-switch handling (git-fixes).\n- platform/x86: asus-wmi: Simplify tablet-mode-switch probing (git-fixes).\n- platform/x86: wmi: Allow duplicate GUIDs for drivers that use struct wmi_driver (git-fixes).\n- platform/x86: wmi: Skip blocks with zero instances (git-fixes).\n- powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523).\n- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-1526).\n- qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-1526).\n- qed: fix LL2 RX buffer allocation (jsc#PED-1526).\n- qede: fix firmware halt over suspend and resume (jsc#PED-1526).\n- qla2xxx: add debug log for deprecated hw detected (bsc#1216032).\n- r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes).\n- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes).\n- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes).\n- r8169: Fix PCI error on system resume (git-fixes).\n- rdma/bnxt_re: Correct module description string (jsc#PED-1495).\n- rdma/core: Use size_{add,sub,mul}() in calls to struct_size() (git-fixes)\n- rdma/hfi1: Use FIELD_GET() to extract Link Width (git-fixes)\n- rdma/hfi1: Workaround truncation compilation error (git-fixes)\n- rdma/hns: Add check for SL (git-fixes)\n- rdma/hns: Fix printing level of asynchronous events (git-fixes)\n- rdma/hns: Fix signed-unsigned mixed comparisons (git-fixes)\n- rdma/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (git-fixes)\n- rdma/hns: The UD mode can only be configured with DCQCN (git-fixes)\n- regmap: fix bogus error on regcache_sync success (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- remove unnecessary WARN_ON_ONCE() (bsc#1214823 bsc#1218569).\n- reset: Fix crash when freeing non-existent optional resets (git-fixes).\n- restore renamed device IDs for USB HID devices (git-fixes).\n- rethook: Fix to use WRITE_ONCE() for rethook:: Handler (git-fixes).\n- rethook: Use __rcu pointer for rethook::handler (git-fixes).\n- ring-buffer: Do not try to put back write_stamp (git-fixes).\n- ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes).\n- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes).\n- ring-buffer: Fix memory leak of free page (git-fixes).\n- ring-buffer: Fix slowpath of interrupted event (git-fixes).\n- ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes).\n- ring-buffer: Fix writing to the buffer with max_data_size (git-fixes).\n- ring-buffer: Force absolute timestamp on discard of event (git-fixes).\n- ring-buffer: Have saved event hold the entire event (git-fixes).\n- ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes).\n- s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218357).\n- scsi: lpfc: use unsigned type for num_sge (bsc#1214747).\n- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes).\n- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes).\n- serial: sc16is7xx: address RX timeout interrupt errata (git-fixes).\n- soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes).\n- spi: atmel: Fix clock issue when using devices with different polarities (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- supported.conf: add drivers/virt/coco/tsm (jsc#PED-7167)\n- swiotlb: always set the number of areas before allocating the pool (git-fixes).\n- swiotlb: do not panic! (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix debugfs reporting of reserved memory pools (git-fixes).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- swiotlb: fix the deadlock in swiotlb_do_find_slots (git-fixes).\n- swiotlb: mark swiotlb_memblock_alloc() as __init (git-fixes).\n- swiotlb: reduce the number of areas to match actual memory pool size (git-fixes).\n- swiotlb: reduce the swiotlb buffer size on allocation failure (git-fixes).\n- swiotlb: use the calculated number of areas (git-fixes).\n- tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes).\n- tracing/kprobes: Fix the description of variable length arguments (git-fixes).\n- tracing/kprobes: Fix the order of argument descriptions (git-fixes).\n- tracing/perf: Add interrupt_context_level() helper (git-fixes).\n- tracing/synthetic: fix kernel-doc warnings (git-fixes).\n- tracing: Always update snapshot buffer size (git-fixes).\n- tracing: Disable preemption when using the filter buffer (bsc#1217036).\n- tracing: Disable snapshot buffer when stopping instance tracers (git-fixes).\n- tracing: Fix a possible race when disabling buffered events (bsc#1217036).\n- tracing: Fix a warning when allocating buffered events fails (bsc#1217036).\n- tracing: Fix blocked reader of snapshot buffer (git-fixes).\n- tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes, bsc#1217036).\n- tracing: Have the user copy of synthetic event address use correct context (git-fixes).\n- tracing: Reuse logic from perf\u0027s get_recursion_context() (git-fixes).\n- tracing: Set actual size after ring buffer resize (git-fixes).\n- tracing: Stop current tracer when resizing buffer (git-fixes).\n- tracing: Update snapshot buffer on resize if it is allocated (git-fixes).\n- tracing: Use __this_cpu_read() in trace_event_buffer_lock_reserver() (bsc#1217036).\n- tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes).\n- uapi: propagate __struct_group() attributes to the container union (jsc#SLE-18978).\n- ubifs: Fix memory leak of bud-\u003elog_hash (git-fixes).\n- ubifs: fix possible dereference after free (git-fixes).\n- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes).\n- usb: aqc111: check packet for fixup for true limit (git-fixes).\n- usb: config: fix iteration issue in \u0027usb_get_bos_descriptor()\u0027 (git-fixes).\n- usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes).\n- usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes).\n- usb: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes).\n- usb: serial: option: add Foxconn T99W265 with new baseline (git-fixes).\n- usb: serial: option: add Quectel EG912Y module support (git-fixes).\n- usb: serial: option: add Quectel RM500Q R13 firmware support (git-fixes).\n- usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 (git-fixes).\n- virt/coco/sev-guest: Double-buffer messages (jsc#PED-7167).\n- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167).\n- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167).\n- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167).\n- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167).\n- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167).\n- vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602).\n- wifi: cfg80211: Add my certificate (git-fixes).\n- wifi: cfg80211: fix certs build to not depend on file order (git-fixes).\n- wifi: iwlwifi: pcie: add another missing bh-disable for rxq-\u003elock (git-fixes).\n- wifi: iwlwifi: pcie: do not synchronize IRQs from IRQ (git-fixes).\n- wifi: mac80211: mesh: check element parsing succeeded (git-fixes).\n- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes).\n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes).\n- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/boot/compressed: Handle unaccepted memory (jsc#PED-7167).\n- x86/boot/compressed: Reserve more memory for page tables (git-fixes).\n- x86/boot: Add an efi.h header for the decompressor (jsc#PED-7167).\n- x86/boot: Centralize __pa()/__va() definitions (jsc#PED-7167).\n- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes).\n- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (git-fixes).\n- x86/cpu: Do not write CSTAR MSR on Intel CPUs (jsc#PED-7167).\n- x86/cpu: Fix amd_check_microcode() declaration (git-fixes).\n- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-7167).\n- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927).\n- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927).\n- x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf() (git-fixes).\n- x86/fpu: Invalidate FPU state correctly on exec() (git-fixes).\n- x86/platform/uv: Use alternate source for socket to node data (bsc#1215696 bsc#1217790).\n- x86/purgatory: Remove LTO flags (git-fixes).\n- x86/resctrl: Fix kernel-doc warnings (git-fixes).\n- x86/sev-es: Replace open-coded hlt-loop with sev_es_terminate() (jsc#PED-7167).\n- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (jsc#PED-7167).\n- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-7167).\n- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-7167).\n- x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7167).\n- x86/sev: Change snp_guest_issue_request()\u0027s fw_err argument (jsc#PED-7167).\n- x86/sev: Fix address space sparse warning (jsc#PED-7167).\n- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7167).\n- x86/sev: Mark snp_abort() noreturn (jsc#PED-7167).\n- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-7167).\n- x86/sev: Use large PSC requests if applicable (jsc#PED-7167).\n- x86/smp: Use dedicated cache-line for mwait_play_dead() (git-fixes).\n- x86/srso: Add SRSO mitigation for Hygon processors (git-fixes).\n- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes).\n- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes).\n- x86/tdx: Add unaccepted memory support (jsc#PED-7167).\n- x86/tdx: Disable NOTIFY_ENABLES (jsc#PED-7167).\n- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-7167).\n- x86/tdx: Refactor try_accept_one() (jsc#PED-7167).\n- x86/tdx: Relax SEPT_VE_DISABLE check for debug TD (jsc#PED-7167).\n- x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE (jsc#PED-7167).\n- x86/tsc: Add option to force frequency recalibration with HW timer (bsc#1215885 bsc#1217217).\n- x86/tsc: Be consistent about use_tsc_delay() (bsc#1215885 bsc#1217217).\n- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (bsc#1215885 bsc#1217217).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- xfs: Rename __xfs_attr_rmtval_remove (git-fixes).\n- xfs: Use kvcalloc() instead of kvzalloc() (git-fixes).\n- xfs: aborting inodes on shutdown may need buffer lock (git-fixes).\n- xfs: add selinux labels to whiteout inodes (git-fixes).\n- xfs: clean up \u0027%Ld/%Lu\u0027 which does not meet C standard (git-fixes).\n- xfs: convert flex-array declarations in struct xfs_attrlist* (git-fixes).\n- xfs: convert flex-array declarations in xfs attr leaf blocks (git-fixes).\n- xfs: convert flex-array declarations in xfs attr shortform objects (git-fixes).\n- xfs: decode scrub flags in ftrace output (git-fixes).\n- xfs: dump log intent items that cannot be recovered due to corruption (git-fixes).\n- xfs: fix a bug in the online fsck directory leaf1 bestcount check (git-fixes).\n- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes).\n- xfs: fix incorrect unit conversion in scrub tracepoint (git-fixes).\n- xfs: fix silly whitespace problems with kernel libxfs (git-fixes).\n- xfs: fix uninit warning in xfs_growfs_data (git-fixes).\n- xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes).\n- xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes).\n- xfs: remove kmem_alloc_io() (git-fixes).\n- xfs: remove the xfs_dinode_t typedef (git-fixes).\n- xfs: remove the xfs_dqblk_t typedef (git-fixes).\n- xfs: remove the xfs_dsb_t typedef (git-fixes).\n- xfs: rename xfs_has_attr() (git-fixes).\n- xfs: replace snprintf in show functions with sysfs_emit (git-fixes).\n- xfs: return EINTR when a fatal signal terminates scrub (git-fixes).\n- xfs: sb verifier does not handle uncached sb buffer (git-fixes).\n- xfs: simplify two-level sysctl registration for xfs_table (git-fixes).\n- xfs: sysfs: use default_groups in kobj_type (git-fixes).\n- xfs: use swap() to make dabtree code cleaner (git-fixes).\n- xhci: Clear EHB bit only at end of interrupt handler (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-141,SUSE-SLE-Module-Public-Cloud-15-SP5-2024-141,openSUSE-SLE-15.5-2024-141",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0141-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0141-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240141-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0141-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017677.html"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1179610",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "self",
"summary": "SUSE Bug 1183045",
"url": "https://bugzilla.suse.com/1183045"
},
{
"category": "self",
"summary": "SUSE Bug 1211162",
"url": "https://bugzilla.suse.com/1211162"
},
{
"category": "self",
"summary": "SUSE Bug 1211226",
"url": "https://bugzilla.suse.com/1211226"
},
{
"category": "self",
"summary": "SUSE Bug 1212139",
"url": "https://bugzilla.suse.com/1212139"
},
{
"category": "self",
"summary": "SUSE Bug 1212584",
"url": "https://bugzilla.suse.com/1212584"
},
{
"category": "self",
"summary": "SUSE Bug 1214117",
"url": "https://bugzilla.suse.com/1214117"
},
{
"category": "self",
"summary": "SUSE Bug 1214747",
"url": "https://bugzilla.suse.com/1214747"
},
{
"category": "self",
"summary": "SUSE Bug 1214823",
"url": "https://bugzilla.suse.com/1214823"
},
{
"category": "self",
"summary": "SUSE Bug 1215237",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "self",
"summary": "SUSE Bug 1215696",
"url": "https://bugzilla.suse.com/1215696"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1215952",
"url": "https://bugzilla.suse.com/1215952"
},
{
"category": "self",
"summary": "SUSE Bug 1216032",
"url": "https://bugzilla.suse.com/1216032"
},
{
"category": "self",
"summary": "SUSE Bug 1216057",
"url": "https://bugzilla.suse.com/1216057"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216776",
"url": "https://bugzilla.suse.com/1216776"
},
{
"category": "self",
"summary": "SUSE Bug 1217036",
"url": "https://bugzilla.suse.com/1217036"
},
{
"category": "self",
"summary": "SUSE Bug 1217217",
"url": "https://bugzilla.suse.com/1217217"
},
{
"category": "self",
"summary": "SUSE Bug 1217250",
"url": "https://bugzilla.suse.com/1217250"
},
{
"category": "self",
"summary": "SUSE Bug 1217602",
"url": "https://bugzilla.suse.com/1217602"
},
{
"category": "self",
"summary": "SUSE Bug 1217692",
"url": "https://bugzilla.suse.com/1217692"
},
{
"category": "self",
"summary": "SUSE Bug 1217790",
"url": "https://bugzilla.suse.com/1217790"
},
{
"category": "self",
"summary": "SUSE Bug 1217801",
"url": "https://bugzilla.suse.com/1217801"
},
{
"category": "self",
"summary": "SUSE Bug 1217822",
"url": "https://bugzilla.suse.com/1217822"
},
{
"category": "self",
"summary": "SUSE Bug 1217927",
"url": "https://bugzilla.suse.com/1217927"
},
{
"category": "self",
"summary": "SUSE Bug 1217933",
"url": "https://bugzilla.suse.com/1217933"
},
{
"category": "self",
"summary": "SUSE Bug 1217938",
"url": "https://bugzilla.suse.com/1217938"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1217980",
"url": "https://bugzilla.suse.com/1217980"
},
{
"category": "self",
"summary": "SUSE Bug 1217981",
"url": "https://bugzilla.suse.com/1217981"
},
{
"category": "self",
"summary": "SUSE Bug 1217982",
"url": "https://bugzilla.suse.com/1217982"
},
{
"category": "self",
"summary": "SUSE Bug 1218056",
"url": "https://bugzilla.suse.com/1218056"
},
{
"category": "self",
"summary": "SUSE Bug 1218092",
"url": "https://bugzilla.suse.com/1218092"
},
{
"category": "self",
"summary": "SUSE Bug 1218139",
"url": "https://bugzilla.suse.com/1218139"
},
{
"category": "self",
"summary": "SUSE Bug 1218184",
"url": "https://bugzilla.suse.com/1218184"
},
{
"category": "self",
"summary": "SUSE Bug 1218229",
"url": "https://bugzilla.suse.com/1218229"
},
{
"category": "self",
"summary": "SUSE Bug 1218234",
"url": "https://bugzilla.suse.com/1218234"
},
{
"category": "self",
"summary": "SUSE Bug 1218253",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "self",
"summary": "SUSE Bug 1218258",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "self",
"summary": "SUSE Bug 1218335",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "self",
"summary": "SUSE Bug 1218357",
"url": "https://bugzilla.suse.com/1218357"
},
{
"category": "self",
"summary": "SUSE Bug 1218397",
"url": "https://bugzilla.suse.com/1218397"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218461",
"url": "https://bugzilla.suse.com/1218461"
},
{
"category": "self",
"summary": "SUSE Bug 1218515",
"url": "https://bugzilla.suse.com/1218515"
},
{
"category": "self",
"summary": "SUSE Bug 1218559",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "self",
"summary": "SUSE Bug 1218569",
"url": "https://bugzilla.suse.com/1218569"
},
{
"category": "self",
"summary": "SUSE Bug 1218643",
"url": "https://bugzilla.suse.com/1218643"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51779 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51779/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6121 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6121/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6546 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6546/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6931 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6932 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6932/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-01-18T10:35:42Z",
"generator": {
"date": "2024-01-18T10:35:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0141-1",
"initial_release_date": "2024-01-18T10:35:42Z",
"revision_history": [
{
"date": "2024-01-18T10:35:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "kernel-azure-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150500.33.29.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150500.33.29.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "kernel-azure-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"product_id": "kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.29.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.29.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.29.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.29.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.29.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.29.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26555"
}
],
"notes": [
{
"category": "general",
"text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26555",
"url": "https://www.suse.com/security/cve/CVE-2020-26555"
},
{
"category": "external",
"summary": "SUSE Bug 1179610 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1179610"
},
{
"category": "external",
"summary": "SUSE Bug 1215237 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1215237"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2020-26555",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2023-51779",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51779"
}
],
"notes": [
{
"category": "general",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51779",
"url": "https://www.suse.com/security/cve/CVE-2023-51779"
},
{
"category": "external",
"summary": "SUSE Bug 1218559 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218559"
},
{
"category": "external",
"summary": "SUSE Bug 1218610 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1218610"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51779",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "important"
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-6121",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6121"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6121",
"url": "https://www.suse.com/security/cve/CVE-2023-6121"
},
{
"category": "external",
"summary": "SUSE Bug 1217250 for CVE-2023-6121",
"url": "https://bugzilla.suse.com/1217250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "important"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6546",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6546"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6546",
"url": "https://www.suse.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "SUSE Bug 1218335 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1218335"
},
{
"category": "external",
"summary": "SUSE Bug 1222685 for CVE-2023-6546",
"url": "https://bugzilla.suse.com/1222685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "important"
}
],
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6622"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6622",
"url": "https://www.suse.com/security/cve/CVE-2023-6622"
},
{
"category": "external",
"summary": "SUSE Bug 1217938 for CVE-2023-6622",
"url": "https://bugzilla.suse.com/1217938"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6622"
},
{
"cve": "CVE-2023-6931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6931"
}
],
"notes": [
{
"category": "general",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6931",
"url": "https://www.suse.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "SUSE Bug 1214158 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1214158"
},
{
"category": "external",
"summary": "SUSE Bug 1218258 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1218258"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6931",
"url": "https://bugzilla.suse.com/1220191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "important"
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6932"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6932",
"url": "https://www.suse.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "SUSE Bug 1218253 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218253"
},
{
"category": "external",
"summary": "SUSE Bug 1218255 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1218255"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220015"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6932",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.29.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.29.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-01-18T10:35:42Z",
"details": "important"
}
],
"title": "CVE-2023-6932"
}
]
}
ICSA-23-166-11
Vulnerability from csaf_cisa - Published: 2023-06-13 00:00 - Updated: 2024-04-09 00:00Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json"
},
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html"
},
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf"
},
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-23-166-11 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-166-11.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-23-166-11 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-11"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SIMATIC S7-1500 TM MFP Linux Kernel",
"tracking": {
"current_release_date": "2024-04-09T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-23-166-11",
"initial_release_date": "2023-06-13T00:00:00.000000Z",
"revision_history": [
{
"date": "2023-06-13T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2023-07-11T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233"
},
{
"date": "2023-08-08T00:00:00.000000Z",
"legacy_version": "1.2",
"number": "3",
"summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609"
},
{
"date": "2023-09-12T00:00:00.000000Z",
"legacy_version": "1.3",
"number": "4",
"summary": "Added CVE-2023-3338"
},
{
"date": "2023-11-14T00:00:00.000000Z",
"legacy_version": "1.4",
"number": "5",
"summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755"
},
{
"date": "2023-12-12T00:00:00.000000Z",
"legacy_version": "1.5",
"number": "6",
"summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871"
},
{
"date": "2024-01-09T00:00:00.000000Z",
"legacy_version": "1.6",
"number": "7",
"summary": "Added CVE-2023-48795"
},
{
"date": "2024-02-13T00:00:00.000000Z",
"legacy_version": "1.7",
"number": "8",
"summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062"
},
{
"date": "2024-04-09T00:00:00.000000Z",
"legacy_version": "1.8",
"number": "9",
"summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem"
}
],
"status": "final",
"version": "9"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV1.1",
"product": {
"name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-12762",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2020-12762"
},
{
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-4037"
},
{
"cve": "CVE-2021-33655",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-33655"
},
{
"cve": "CVE-2021-44879",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2022-0171",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-0171"
},
{
"cve": "CVE-2022-1012",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1012"
},
{
"cve": "CVE-2022-1015",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1015"
},
{
"cve": "CVE-2022-1184",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1184"
},
{
"cve": "CVE-2022-1292",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1292"
},
{
"cve": "CVE-2022-1343",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1343"
},
{
"cve": "CVE-2022-1434",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1434"
},
{
"cve": "CVE-2022-1462",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-1473",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1473"
},
{
"cve": "CVE-2022-1679",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1852",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1852"
},
{
"cve": "CVE-2022-1882",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-1882"
},
{
"cve": "CVE-2022-2068",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2068"
},
{
"cve": "CVE-2022-2078",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2078"
},
{
"cve": "CVE-2022-2097",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2097"
},
{
"cve": "CVE-2022-2153",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2153"
},
{
"cve": "CVE-2022-2274",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2274"
},
{
"cve": "CVE-2022-2327",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2327"
},
{
"cve": "CVE-2022-2503",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2503"
},
{
"cve": "CVE-2022-2586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2022-2588",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2588"
},
{
"cve": "CVE-2022-2602",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2602"
},
{
"cve": "CVE-2022-2663",
"cwe": {
"id": "CWE-923",
"name": "Improper Restriction of Communication Channel to Intended Endpoints"
},
"notes": [
{
"category": "summary",
"text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2663"
},
{
"cve": "CVE-2022-2905",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2905"
},
{
"cve": "CVE-2022-2959",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2959"
},
{
"cve": "CVE-2022-2978",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-2978"
},
{
"cve": "CVE-2022-3028",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3028"
},
{
"cve": "CVE-2022-3104",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3104"
},
{
"cve": "CVE-2022-3115",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3115"
},
{
"cve": "CVE-2022-3169",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3169"
},
{
"cve": "CVE-2022-3303",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3303"
},
{
"cve": "CVE-2022-3521",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3521"
},
{
"cve": "CVE-2022-3524",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3524"
},
{
"cve": "CVE-2022-3534",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3534"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3545"
},
{
"cve": "CVE-2022-3564",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-3565",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3565"
},
{
"cve": "CVE-2022-3586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3586"
},
{
"cve": "CVE-2022-3594",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3594"
},
{
"cve": "CVE-2022-3606",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3606"
},
{
"cve": "CVE-2022-3621",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3621"
},
{
"cve": "CVE-2022-3625",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3625"
},
{
"cve": "CVE-2022-3628",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3629",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3629"
},
{
"cve": "CVE-2022-3633",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3633"
},
{
"cve": "CVE-2022-3635",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3635"
},
{
"cve": "CVE-2022-3646",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3646"
},
{
"cve": "CVE-2022-3649",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-3649"
},
{
"cve": "CVE-2022-4095",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-4095"
},
{
"cve": "CVE-2022-4129",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-4129"
},
{
"cve": "CVE-2022-4139",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-4139"
},
{
"cve": "CVE-2022-4269",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-4269"
},
{
"cve": "CVE-2022-4304",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-4304"
},
{
"cve": "CVE-2022-4450",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-4450"
},
{
"cve": "CVE-2022-4662",
"cwe": {
"id": "CWE-455",
"name": "Non-exit on Failed Initialization"
},
"notes": [
{
"category": "summary",
"text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-4662"
},
{
"cve": "CVE-2022-20421",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-20421"
},
{
"cve": "CVE-2022-20422",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-20422"
},
{
"cve": "CVE-2022-20566",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-20566"
},
{
"cve": "CVE-2022-20572",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-20572"
},
{
"cve": "CVE-2022-21123",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-21123"
},
{
"cve": "CVE-2022-21125",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-21125"
},
{
"cve": "CVE-2022-21166",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-21166"
},
{
"cve": "CVE-2022-21505",
"cwe": {
"id": "CWE-305",
"name": "Authentication Bypass by Primary Weakness"
},
"notes": [
{
"category": "summary",
"text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-21505"
},
{
"cve": "CVE-2022-26373",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-26373"
},
{
"cve": "CVE-2022-32250",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-32250"
},
{
"cve": "CVE-2022-32296",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-32296"
},
{
"cve": "CVE-2022-34918",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-36123",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-36123"
},
{
"cve": "CVE-2022-36280",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-36280"
},
{
"cve": "CVE-2022-36879",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-36879"
},
{
"cve": "CVE-2022-36946",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-36946"
},
{
"cve": "CVE-2022-39188",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-39188"
},
{
"cve": "CVE-2022-39190",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-39190"
},
{
"cve": "CVE-2022-40307",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-40307"
},
{
"cve": "CVE-2022-40768",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-40768"
},
{
"cve": "CVE-2022-41218",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-41222",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-41222"
},
{
"cve": "CVE-2022-41674",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-41849",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-41849"
},
{
"cve": "CVE-2022-41850",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-41850"
},
{
"cve": "CVE-2022-42328",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42328"
},
{
"cve": "CVE-2022-42329",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42329"
},
{
"cve": "CVE-2022-42432",
"cwe": {
"id": "CWE-457",
"name": "Use of Uninitialized Variable"
},
"notes": [
{
"category": "summary",
"text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42432"
},
{
"cve": "CVE-2022-42703",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42703"
},
{
"cve": "CVE-2022-42719",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42719"
},
{
"cve": "CVE-2022-42720",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42721",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42722",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-42895",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"notes": [
{
"category": "summary",
"text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42895"
},
{
"cve": "CVE-2022-42896",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-42896"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-43750"
},
{
"cve": "CVE-2022-47518",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-47518"
},
{
"cve": "CVE-2022-47520",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-47520"
},
{
"cve": "CVE-2022-47929",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-47929"
},
{
"cve": "CVE-2022-47946",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2022-47946"
},
{
"cve": "CVE-2023-0215",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-0215"
},
{
"cve": "CVE-2023-0286",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0464",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-0464"
},
{
"cve": "CVE-2023-0465",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-0465"
},
{
"cve": "CVE-2023-0466",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-0466"
},
{
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-1077",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-1077"
},
{
"cve": "CVE-2023-1095",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-1095"
},
{
"cve": "CVE-2023-1206",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-2898",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-2898"
},
{
"cve": "CVE-2023-3141",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3338",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3338"
},
{
"cve": "CVE-2023-3389",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59` \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3389"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3773",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3773"
},
{
"cve": "CVE-2023-3777",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-4015",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4015"
},
{
"cve": "CVE-2023-4273",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4911",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4911"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-5197",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5197"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7008",
"cwe": {
"id": "CWE-300",
"name": "Channel Accessible by Non-Endpoint"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-23455",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-23455"
},
{
"cve": "CVE-2023-23559",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-23559"
},
{
"cve": "CVE-2023-26607",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-26607"
},
{
"cve": "CVE-2023-31085",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-31085"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32233"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35827",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-36660",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-36660"
},
{
"cve": "CVE-2023-37453",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-39189",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39189"
},
{
"cve": "CVE-2023-39192",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42755",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-42755"
},
{
"cve": "CVE-2023-45863",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-50495",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-50495"
},
{
"cve": "CVE-2023-51384",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-51384"
},
{
"cve": "CVE-2023-51385",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-51385"
},
{
"cve": "CVE-2023-51767",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-51767"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0553",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0553"
},
{
"cve": "CVE-2024-0567",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0567"
},
{
"cve": "CVE-2024-0584",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0584"
},
{
"cve": "CVE-2024-0684",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0684"
},
{
"cve": "CVE-2024-22365",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-25062",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"CSAFPID-0001"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-25062"
}
]
}
ICSA-25-226-15
Vulnerability from csaf_cisa - Published: 2025-08-12 00:00 - Updated: 2025-08-12 00:00Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SINEC OS before V3.1 contains third-party components with multiple vulnerabilities.\n\nSiemens has released new versions for the affected products and recommends to update to the latest versions.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This ICSA is a verbatim republication of Siemens ProductCERT SSA-613116 from a direct conversion of the vendor\u0027s Common Security Advisory Framework (CSAF) advisory. This is republished to CISA\u0027s website as a means of increasing visibility and is provided \"as-is\" for informational purposes only. CISA is not responsible for the editorial or technical accuracy of republished advisories and provides no warranties of any kind regarding any information contained within this advisory. Further, CISA does not endorse any commercial product or service. Please contact Siemens ProductCERT directly for any questions regarding this advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Critical Manufacturing, Transportation Systems, Energy, Healthcare and Public Health, Financial Services, Government Services and Facilities",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-613116.json"
},
{
"category": "self",
"summary": "SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-613116.html"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-25-226-15 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-226-15.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-25-226-15 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-226-15"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SINEC OS",
"tracking": {
"current_release_date": "2025-08-12T00:00:00.000000Z",
"generator": {
"date": "2025-08-14T20:56:37.978177Z",
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-25-226-15",
"initial_release_date": "2025-08-12T00:00:00.000000Z",
"revision_history": [
{
"date": "2025-08-12T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003c3.1",
"product": {
"name": "RUGGEDCOM RST2428P (6GK6242-6PA00)",
"product_id": "CSAFPID-0001",
"product_identification_helper": {
"model_numbers": [
"6GK6242-6PA00"
]
}
}
}
],
"category": "product_name",
"name": "RUGGEDCOM RST2428P (6GK6242-6PA00)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003c3.1",
"product": {
"name": "SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 family",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 family"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003c3.1",
"product": {
"name": "SCALANCE XCM-/XRM-/XCH-/XRH-300 family",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "SCALANCE XCM-/XRM-/XCH-/XRH-300 family"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-44879",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2022-48935",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nf_tables: unregister flowtable hooks on netns exit",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2022-48935"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-606",
"name": "Unchecked Input for Loop Condition"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6040",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6121",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-35827",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-39198",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the only one holding a reference to it. This flaw allows an attacker to guess the returned handle value and trigger a use-after-free issue, potentially leading to a denial of service or privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-39198"
},
{
"cve": "CVE-2023-45863",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-46343",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51779",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-51780",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51781",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-51781"
},
{
"cve": "CVE-2023-51782",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-52340",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52433",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nft_set_rbtree: skip sync GC for new elements in this transaction",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52433"
},
{
"cve": "CVE-2023-52435",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: prevent mss overflow in skb_segment()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52435"
},
{
"cve": "CVE-2023-52475",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nInput: powermate - fix use-after-free in powermate_config_complete",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52477",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: hub: Guard against accesses to uninitialized BOS descriptors",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52477"
},
{
"cve": "CVE-2023-52478",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52486",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm: Don\u0027t unref the same fb many times by mistake due to deadlock handling",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52486"
},
{
"cve": "CVE-2023-52502",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52504",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nx86/alternatives: Disable KASAN in apply_alternatives()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52504"
},
{
"cve": "CVE-2023-52507",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfc: nci: assert requested protocol is valid",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52507"
},
{
"cve": "CVE-2023-52509",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nravb: Fix use-after-free issue in ravb_tx_timeout_work()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52509"
},
{
"cve": "CVE-2023-52510",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nieee802154: ca8210: Fix a potential UAF in ca8210_probe",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52510"
},
{
"cve": "CVE-2023-52581",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nf_tables: fix memleak when more than 255 elements expired",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52581"
},
{
"cve": "CVE-2023-52583",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nceph: fix deadlock or deadcode of misusing dget()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52583"
},
{
"cve": "CVE-2023-52587",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nIB/ipoib: Fix mcast list locking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52587"
},
{
"cve": "CVE-2023-52594",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52594"
},
{
"cve": "CVE-2023-52595",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: rt2x00: restart beacon queue when hardware reset",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52595"
},
{
"cve": "CVE-2023-52597",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nKVM: s390: fix setting of fpc register",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52598",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ns390/ptrace: handle setting of fpc register correctly",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52598"
},
{
"cve": "CVE-2023-52599",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in diNewExt",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52599"
},
{
"cve": "CVE-2023-52600",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix uaf in jfs_evict_inode",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52600"
},
{
"cve": "CVE-2023-52601",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in dbAdjTree",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52601"
},
{
"cve": "CVE-2023-52602",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix slab-out-of-bounds Read in dtSearch",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52602"
},
{
"cve": "CVE-2023-52603",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nUBSAN: array-index-out-of-bounds in dtSplitRoot",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52603"
},
{
"cve": "CVE-2023-52604",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nFS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52604"
},
{
"cve": "CVE-2023-52606",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npowerpc/lib: Validate size for vector operations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52606"
},
{
"cve": "CVE-2023-52607",
"cwe": {
"id": "CWE-395",
"name": "Use of NullPointerException Catch to Detect NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npowerpc/mm: Fix null-pointer dereference in pgtable_cache_add",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52607"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nhwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52615"
},
{
"cve": "CVE-2023-52617",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nPCI: switchtec: Fix stdev_release() crash after surprise hot remove",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52617"
},
{
"cve": "CVE-2023-52619",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npstore/ram: Fix crash when setting number of cpus to an odd number",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52619"
},
{
"cve": "CVE-2023-52622",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: ext4: avoid online resizing failures due to oversized flex bg.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52622"
},
{
"cve": "CVE-2023-52623",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nSUNRPC: Fix a suspicious RCU usage warning",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52623"
},
{
"cve": "CVE-2023-52637",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ncan: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER)",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52637"
},
{
"cve": "CVE-2023-52654",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nio_uring/af_unix: disable sending io_uring over sockets",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52654"
},
{
"cve": "CVE-2023-52655",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: aqc111: check packet for fixup for true limit",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52655"
},
{
"cve": "CVE-2023-52670",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nrpmsg: virtio: Free driver_override when rpmsg_remove()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52670"
},
{
"cve": "CVE-2023-52753",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amd/display: Avoid NULL dereference of timing generator",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52753"
},
{
"cve": "CVE-2023-52764",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmedia: gspca: cpia1: shift-out-of-bounds in set_flicker",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52764"
},
{
"cve": "CVE-2023-52774",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ns390/dasd: protect device queue against concurrent access",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52774"
},
{
"cve": "CVE-2023-52784",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nbonding: stop the device in bond_setup_by_slave()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52784"
},
{
"cve": "CVE-2023-52789",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntty: vcc: Add check for kstrdup() in vcc_probe()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52789"
},
{
"cve": "CVE-2023-52791",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ni2c: core: Run atomic i2c xfer when !preemptible",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52791"
},
{
"cve": "CVE-2023-52796",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nipvlan: add ipvlan_route_v6_outbound() helper",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52796"
},
{
"cve": "CVE-2023-52799",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in dbFindLeaf",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52799"
},
{
"cve": "CVE-2023-52804",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/jfs: Add validity check for db_maxag and db_agpref",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52804"
},
{
"cve": "CVE-2023-52805",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in diAlloc",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52805"
},
{
"cve": "CVE-2023-52806",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nALSA: hda: Fix possible null-ptr-deref when assigning a stream",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52806"
},
{
"cve": "CVE-2023-52809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nscsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52809"
},
{
"cve": "CVE-2023-52810",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/jfs: Add check for negative db_l2nbperpage",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52810"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ncrypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52813"
},
{
"cve": "CVE-2023-52817",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52817"
},
{
"cve": "CVE-2023-52818",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amd: Fix UBSAN array-index-out-of-bounds for SMU7",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52818"
},
{
"cve": "CVE-2023-52819",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52819"
},
{
"cve": "CVE-2023-52832",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: mac80211: don\u0027t return unset power in ieee80211_get_tx_power()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52832"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nperf/core: Bail out early if the request AUX area is out of bound",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52835"
},
{
"cve": "CVE-2023-52836",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nlocking/ww_mutex/test: Fix potential workqueue corruption",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52836"
},
{
"cve": "CVE-2023-52838",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfbdev: imsttfb: fix a resource leak in probe",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52838"
},
{
"cve": "CVE-2023-52840",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nInput: synaptics-rmi4 - fix use after free in rmi_unregister_function()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52840"
},
{
"cve": "CVE-2023-52843",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: verify mac len before reading mac header",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52843"
},
{
"cve": "CVE-2023-52845",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntipc: Change nla_policy for bearer-related names to NLA_NUL_STRING",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52845"
},
{
"cve": "CVE-2023-52847",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmedia: bttv: fix use after free error due to btv-\u003etimeout timer",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52847"
},
{
"cve": "CVE-2023-52853",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nhid: cp2112: Fix duplicate workqueue initialization",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52853"
},
{
"cve": "CVE-2023-52855",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: dwc2: fix possible NULL pointer dereference caused by driver concurrency",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52855"
},
{
"cve": "CVE-2023-52858",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52858"
},
{
"cve": "CVE-2023-52864",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nplatform/x86: wmi: Fix opening of char device",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52864"
},
{
"cve": "CVE-2023-52865",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52865"
},
{
"cve": "CVE-2023-52867",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/radeon: possible buffer overflow",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52867"
},
{
"cve": "CVE-2023-52868",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nthermal: core: prevent potential string overflow",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52868"
},
{
"cve": "CVE-2023-52871",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nsoc: qcom: llcc: Handle a second device without data corruption",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52871"
},
{
"cve": "CVE-2023-52873",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52873"
},
{
"cve": "CVE-2023-52875",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52875"
},
{
"cve": "CVE-2023-52876",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52876"
},
{
"cve": "CVE-2023-52879",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntracing: Have trace_event_file have ref counters",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52879"
},
{
"cve": "CVE-2023-52881",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntcp: do not accept ACK of bytes we never sent",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52881"
},
{
"cve": "CVE-2023-52919",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfc: nci: fix possible NULL pointer dereference in send_acknowledge()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2023-52919"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-0193"
},
{
"cve": "CVE-2024-0584",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-0584"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-1314",
"name": "Missing Write Protection for Parametric Data Values"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-0646"
},
{
"cve": "CVE-2024-0841",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-0841"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-26581",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nft_set_rbtree: skip end interval element from gc",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26581"
},
{
"cve": "CVE-2024-26593",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ni2c: i801: Fix block process call transactions",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26598",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26598"
},
{
"cve": "CVE-2024-26600",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nphy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26600"
},
{
"cve": "CVE-2024-26602",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nsched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26606",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nbinder: signal epoll threads of self-work",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26606"
},
{
"cve": "CVE-2024-26615",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet/smc: fix illegal rmb_desc access in SMC-D connection dump",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26615"
},
{
"cve": "CVE-2024-26625",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: call sock_orphan() at release time",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26625"
},
{
"cve": "CVE-2024-26635",
"cwe": {
"id": "CWE-456",
"name": "Missing Initialization of a Variable"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: Drop support for ETH_P_TR_802_2.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26635"
},
{
"cve": "CVE-2024-26636",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: make llc_ui_sendmsg() more robust against bonding changes",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26636"
},
{
"cve": "CVE-2024-26645",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26645"
},
{
"cve": "CVE-2024-26663",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntipc: Check the bearer type before calling tipc_udp_nl_bearer_add()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26663"
},
{
"cve": "CVE-2024-26664",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nhwmon: (coretemp) Fix out-of-bounds memory access",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26664"
},
{
"cve": "CVE-2024-26671",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: blk-mq: fix IO hang from sbitmap wakeup race.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26671"
},
{
"cve": "CVE-2024-26673",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26673"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nppp_async: limit MRU to 64K",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26675"
},
{
"cve": "CVE-2024-26679",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ninet: read sk-\u003esk_family once in inet_recv_error()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26679"
},
{
"cve": "CVE-2024-26684",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: stmmac: xgmac: fix handling of DPP safety error for DMA channels",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26684"
},
{
"cve": "CVE-2024-26685",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnilfs2: fix potential bug in end_buffer_async_write",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26685"
},
{
"cve": "CVE-2024-26688",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26688"
},
{
"cve": "CVE-2024-26696",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnilfs2: fix hang in nilfs_lookup_dirty_data_buffers()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26696"
},
{
"cve": "CVE-2024-26697",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnilfs2: fix data corruption in dsync block recovery for small block sizes",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26697"
},
{
"cve": "CVE-2024-26702",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\niio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26702"
},
{
"cve": "CVE-2024-26704",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\next4: fix double-free of blocks due to wrong extents moved_len",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26704"
},
{
"cve": "CVE-2024-26720",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26720"
},
{
"cve": "CVE-2024-26722",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26722"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26735"
},
{
"cve": "CVE-2024-26736",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nafs: Increase buffer size in afs_update_volume_status()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26736"
},
{
"cve": "CVE-2024-26748",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: cdns3: fix memory double free when handle zero packet",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26748"
},
{
"cve": "CVE-2024-26749",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26749"
},
{
"cve": "CVE-2024-26751",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nARM: ep93xx: Add terminator to gpiod_lookup_table",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26751"
},
{
"cve": "CVE-2024-26752",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nl2tp: pass correct message length to ip6_append_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26752"
},
{
"cve": "CVE-2024-26754",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ngtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26754"
},
{
"cve": "CVE-2024-26763",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndm-crypt: don\u0027t modify the data when using authenticated encryption",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26763"
},
{
"cve": "CVE-2024-26764",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26764"
},
{
"cve": "CVE-2024-26766",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nIB/hfi1: Fix sdma.h tx-\u003enum_descs off-by-one error",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26766"
},
{
"cve": "CVE-2024-26772",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\next4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()\r\n\r\nPlaces the logic for checking if the group\u0027s block bitmap is corrupt under\r\nthe protection of the group lock to avoid allocating blocks from the group\r\nwith a corrupted block bitmap.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26772"
},
{
"cve": "CVE-2024-26773",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26773"
},
{
"cve": "CVE-2024-26777",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfbdev: sis: Error out if pixclock equals zero",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26777"
},
{
"cve": "CVE-2024-26778",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfbdev: savage: Error out if pixclock equals zero",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26778"
},
{
"cve": "CVE-2024-26779",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: mac80211: fix race condition on enabling fast-xmit",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26779"
},
{
"cve": "CVE-2024-26788",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndmaengine: fsl-qdma: init irq after reg initialization",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26788"
},
{
"cve": "CVE-2024-26790",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26790"
},
{
"cve": "CVE-2024-26791",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nbtrfs: dev-replace: properly validate device names",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26791"
},
{
"cve": "CVE-2024-26793",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ngtp: fix use-after-free and null-ptr-deref in gtp_newlink()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26793"
},
{
"cve": "CVE-2024-26801",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nBluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26801"
},
{
"cve": "CVE-2024-26804",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: ip_tunnel: prevent perpetual headroom growth",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26804"
},
{
"cve": "CVE-2024-26805",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: netlink: Fix kernel-infoleak-after-free in skb_datagram_iter.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26805"
},
{
"cve": "CVE-2024-26825",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfc: nci: free rx_data_reassembly skb on NCI device cleanup",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26825"
},
{
"cve": "CVE-2024-26835",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nf_tables: set dormant flag on hook register failure",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26835"
},
{
"cve": "CVE-2024-26839",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nIB/hfi1: Fix a memleak in init_credit_return",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26839"
},
{
"cve": "CVE-2024-26840",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ncachefiles: fix memory leak in cachefiles_add_cache()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26840"
},
{
"cve": "CVE-2024-26845",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nscsi: target: core: Add TMF to tmr_list handling",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26845"
},
{
"cve": "CVE-2024-26910",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: ipset: fix performance regression in swap operation",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-26910"
},
{
"cve": "CVE-2024-27405",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-27405"
},
{
"cve": "CVE-2024-27410",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: nl80211: reject iftype change with mesh ID change",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-27410"
},
{
"cve": "CVE-2024-27412",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npower: supply: bq27xxx-i2c: Do not free non existing IRQ",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-27412"
},
{
"cve": "CVE-2024-27413",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nefi/capsule-loader: fix incorrect allocation size",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-27413"
},
{
"cve": "CVE-2024-27414",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nrtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-27414"
},
{
"cve": "CVE-2024-27416",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nBluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-27416"
},
{
"cve": "CVE-2024-27417",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nipv6: fix potential \"struct net\" leak in inet6_rtm_getaddr()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-27417"
},
{
"cve": "CVE-2024-35833",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-35833"
},
{
"cve": "CVE-2024-35835",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet/mlx5e: fix a double-free in arfs_create_groups",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-35835"
},
{
"cve": "CVE-2024-39476",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmd/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003"
]
}
],
"title": "CVE-2024-39476"
}
]
}
SSA-794697
Vulnerability from csaf_siemens - Published: 2023-06-13 00:00 - Updated: 2024-04-09 00:00Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html"
},
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json"
},
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf"
},
{
"category": "self",
"summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt"
}
],
"title": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1",
"tracking": {
"current_release_date": "2024-04-09T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-794697",
"initial_release_date": "2023-06-13T00:00:00Z",
"revision_history": [
{
"date": "2023-06-13T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2023-07-11T00:00:00Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233"
},
{
"date": "2023-08-08T00:00:00Z",
"legacy_version": "1.2",
"number": "3",
"summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609"
},
{
"date": "2023-09-12T00:00:00Z",
"legacy_version": "1.3",
"number": "4",
"summary": "Added CVE-2023-3338"
},
{
"date": "2023-11-14T00:00:00Z",
"legacy_version": "1.4",
"number": "5",
"summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755"
},
{
"date": "2023-12-12T00:00:00Z",
"legacy_version": "1.5",
"number": "6",
"summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871"
},
{
"date": "2024-01-09T00:00:00Z",
"legacy_version": "1.6",
"number": "7",
"summary": "Added CVE-2023-48795"
},
{
"date": "2024-02-13T00:00:00Z",
"legacy_version": "1.7",
"number": "8",
"summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062"
},
{
"date": "2024-04-09T00:00:00Z",
"legacy_version": "1.8",
"number": "9",
"summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem"
}
],
"status": "interim",
"version": "9"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV1.1",
"product": {
"name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-12762",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2020-12762"
},
{
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-4037"
},
{
"cve": "CVE-2021-33655",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-33655"
},
{
"cve": "CVE-2021-44879",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2022-0171",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-0171"
},
{
"cve": "CVE-2022-1012",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1012"
},
{
"cve": "CVE-2022-1015",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1015"
},
{
"cve": "CVE-2022-1184",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1184"
},
{
"cve": "CVE-2022-1292",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1292"
},
{
"cve": "CVE-2022-1343",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1343"
},
{
"cve": "CVE-2022-1434",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1434"
},
{
"cve": "CVE-2022-1462",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-1473",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1473"
},
{
"cve": "CVE-2022-1679",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1852",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1852"
},
{
"cve": "CVE-2022-1882",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-1882"
},
{
"cve": "CVE-2022-2068",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2068"
},
{
"cve": "CVE-2022-2078",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2078"
},
{
"cve": "CVE-2022-2097",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2097"
},
{
"cve": "CVE-2022-2153",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2153"
},
{
"cve": "CVE-2022-2274",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2274"
},
{
"cve": "CVE-2022-2327",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2327"
},
{
"cve": "CVE-2022-2503",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2503"
},
{
"cve": "CVE-2022-2586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2586"
},
{
"cve": "CVE-2022-2588",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2588"
},
{
"cve": "CVE-2022-2602",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2602"
},
{
"cve": "CVE-2022-2663",
"cwe": {
"id": "CWE-923",
"name": "Improper Restriction of Communication Channel to Intended Endpoints"
},
"notes": [
{
"category": "summary",
"text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2663"
},
{
"cve": "CVE-2022-2905",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2905"
},
{
"cve": "CVE-2022-2959",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2959"
},
{
"cve": "CVE-2022-2978",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-2978"
},
{
"cve": "CVE-2022-3028",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3028"
},
{
"cve": "CVE-2022-3104",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3104"
},
{
"cve": "CVE-2022-3115",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3115"
},
{
"cve": "CVE-2022-3169",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3169"
},
{
"cve": "CVE-2022-3303",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3303"
},
{
"cve": "CVE-2022-3521",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3521"
},
{
"cve": "CVE-2022-3524",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3524"
},
{
"cve": "CVE-2022-3534",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3534"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3545"
},
{
"cve": "CVE-2022-3564",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3564"
},
{
"cve": "CVE-2022-3565",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3565"
},
{
"cve": "CVE-2022-3586",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3586"
},
{
"cve": "CVE-2022-3594",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3594"
},
{
"cve": "CVE-2022-3606",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3606"
},
{
"cve": "CVE-2022-3621",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3621"
},
{
"cve": "CVE-2022-3625",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3625"
},
{
"cve": "CVE-2022-3628",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3629",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3629"
},
{
"cve": "CVE-2022-3633",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3633"
},
{
"cve": "CVE-2022-3635",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3635"
},
{
"cve": "CVE-2022-3646",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3646"
},
{
"cve": "CVE-2022-3649",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-3649"
},
{
"cve": "CVE-2022-4095",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-4095"
},
{
"cve": "CVE-2022-4129",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-4129"
},
{
"cve": "CVE-2022-4139",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"notes": [
{
"category": "summary",
"text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-4139"
},
{
"cve": "CVE-2022-4269",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-4269"
},
{
"cve": "CVE-2022-4304",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "summary",
"text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-4304"
},
{
"cve": "CVE-2022-4450",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-4450"
},
{
"cve": "CVE-2022-4662",
"cwe": {
"id": "CWE-455",
"name": "Non-exit on Failed Initialization"
},
"notes": [
{
"category": "summary",
"text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-4662"
},
{
"cve": "CVE-2022-20421",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20421"
},
{
"cve": "CVE-2022-20422",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20422"
},
{
"cve": "CVE-2022-20566",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20566"
},
{
"cve": "CVE-2022-20572",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "summary",
"text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-20572"
},
{
"cve": "CVE-2022-21123",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-21123"
},
{
"cve": "CVE-2022-21125",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-21125"
},
{
"cve": "CVE-2022-21166",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-21166"
},
{
"cve": "CVE-2022-21505",
"cwe": {
"id": "CWE-305",
"name": "Authentication Bypass by Primary Weakness"
},
"notes": [
{
"category": "summary",
"text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-21505"
},
{
"cve": "CVE-2022-26373",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-26373"
},
{
"cve": "CVE-2022-32250",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-32250"
},
{
"cve": "CVE-2022-32296",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-32296"
},
{
"cve": "CVE-2022-34918",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-36123",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-36123"
},
{
"cve": "CVE-2022-36280",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-36280"
},
{
"cve": "CVE-2022-36879",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-36879"
},
{
"cve": "CVE-2022-36946",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-36946"
},
{
"cve": "CVE-2022-39188",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-39188"
},
{
"cve": "CVE-2022-39190",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-39190"
},
{
"cve": "CVE-2022-40307",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-40307"
},
{
"cve": "CVE-2022-40768",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "summary",
"text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-40768"
},
{
"cve": "CVE-2022-41218",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-41222",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-41222"
},
{
"cve": "CVE-2022-41674",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-41849",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-41849"
},
{
"cve": "CVE-2022-41850",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-41850"
},
{
"cve": "CVE-2022-42328",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42328"
},
{
"cve": "CVE-2022-42329",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42329"
},
{
"cve": "CVE-2022-42432",
"cwe": {
"id": "CWE-457",
"name": "Use of Uninitialized Variable"
},
"notes": [
{
"category": "summary",
"text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42432"
},
{
"cve": "CVE-2022-42703",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42703"
},
{
"cve": "CVE-2022-42719",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42719"
},
{
"cve": "CVE-2022-42720",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42721",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42722",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-42895",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"notes": [
{
"category": "summary",
"text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42895"
},
{
"cve": "CVE-2022-42896",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-42896"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-43750"
},
{
"cve": "CVE-2022-47518",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-47518"
},
{
"cve": "CVE-2022-47520",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-47520"
},
{
"cve": "CVE-2022-47929",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-47929"
},
{
"cve": "CVE-2022-47946",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2022-47946"
},
{
"cve": "CVE-2023-0215",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-0215"
},
{
"cve": "CVE-2023-0286",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-0286"
},
{
"cve": "CVE-2023-0464",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-0464"
},
{
"cve": "CVE-2023-0465",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-0465"
},
{
"cve": "CVE-2023-0466",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-0466"
},
{
"cve": "CVE-2023-0590",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-1077",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-1077"
},
{
"cve": "CVE-2023-1095",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-1095"
},
{
"cve": "CVE-2023-1206",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-2898",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-2898"
},
{
"cve": "CVE-2023-3141",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-3338",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3338"
},
{
"cve": "CVE-2023-3389",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59` \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3389"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3610",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3773",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3773"
},
{
"cve": "CVE-2023-3777",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4004",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-4015",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4015"
},
{
"cve": "CVE-2023-4273",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4911",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4911"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-5197",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5197"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7008",
"cwe": {
"id": "CWE-300",
"name": "Channel Accessible by Non-Endpoint"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-23455",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-23455"
},
{
"cve": "CVE-2023-23559",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-23559"
},
{
"cve": "CVE-2023-26607",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-26607"
},
{
"cve": "CVE-2023-31085",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-31085"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32233"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-35001"
},
{
"cve": "CVE-2023-35827",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-36660",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-36660"
},
{
"cve": "CVE-2023-37453",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-39189",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39189"
},
{
"cve": "CVE-2023-39192",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42755",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-42755"
},
{
"cve": "CVE-2023-45863",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-50495",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-50495"
},
{
"cve": "CVE-2023-51384",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-51384"
},
{
"cve": "CVE-2023-51385",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-51385"
},
{
"cve": "CVE-2023-51767",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-51767"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0553",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0553"
},
{
"cve": "CVE-2024-0567",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0567"
},
{
"cve": "CVE-2024-0584",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0584"
},
{
"cve": "CVE-2024-0684",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0684"
},
{
"cve": "CVE-2024-22365",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-25062",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.1 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
},
{
"category": "workaround",
"details": "Only build and run applications from trusted sources",
"product_ids": [
"1"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-25062"
}
]
}
SSA-613116
Vulnerability from csaf_siemens - Published: 2025-08-12 00:00 - Updated: 2025-08-12 00:00Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SINEC OS before V3.1 contains third-party components with multiple vulnerabilities.\n\nSiemens has released new versions for the affected products and recommends to update to the latest versions.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-613116.html"
},
{
"category": "self",
"summary": "SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-613116.json"
}
],
"title": "SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1",
"tracking": {
"current_release_date": "2025-08-12T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-613116",
"initial_release_date": "2025-08-12T00:00:00Z",
"revision_history": [
{
"date": "2025-08-12T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "interim",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003c3.1",
"product": {
"name": "RUGGEDCOM RST2428P (6GK6242-6PA00)",
"product_id": "1",
"product_identification_helper": {
"model_numbers": [
"6GK6242-6PA00"
]
}
}
}
],
"category": "product_name",
"name": "RUGGEDCOM RST2428P (6GK6242-6PA00)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003c3.1",
"product": {
"name": "SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 family",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "SCALANCE XC-300/XR-300/XC-400/XR-500WG/XR-500 family"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003c3.1",
"product": {
"name": "SCALANCE XCM-/XRM-/XCH-/XRH-300 family",
"product_id": "3"
}
}
],
"category": "product_name",
"name": "SCALANCE XCM-/XRM-/XCH-/XRH-300 family"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-44879",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2021-44879"
},
{
"cve": "CVE-2022-48935",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nf_tables: unregister flowtable hooks on netns exit",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2022-48935"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-606",
"name": "Unchecked Input for Loop Condition"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6040",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6121",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (dmesg).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-35827",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-39198",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the only one holding a reference to it. This flaw allows an attacker to guess the returned handle value and trigger a use-after-free issue, potentially leading to a denial of service or privilege escalation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-39198"
},
{
"cve": "CVE-2023-45863",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-46343",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51779",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-51780",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51781",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-51781"
},
{
"cve": "CVE-2023-51782",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-52340",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52433",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nft_set_rbtree: skip sync GC for new elements in this transaction",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52433"
},
{
"cve": "CVE-2023-52435",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: prevent mss overflow in skb_segment()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52435"
},
{
"cve": "CVE-2023-52475",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nInput: powermate - fix use-after-free in powermate_config_complete",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52477",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: hub: Guard against accesses to uninitialized BOS descriptors",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52477"
},
{
"cve": "CVE-2023-52478",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52486",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm: Don\u0027t unref the same fb many times by mistake due to deadlock handling",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52486"
},
{
"cve": "CVE-2023-52502",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52504",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nx86/alternatives: Disable KASAN in apply_alternatives()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52504"
},
{
"cve": "CVE-2023-52507",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfc: nci: assert requested protocol is valid",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52507"
},
{
"cve": "CVE-2023-52509",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nravb: Fix use-after-free issue in ravb_tx_timeout_work()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52509"
},
{
"cve": "CVE-2023-52510",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nieee802154: ca8210: Fix a potential UAF in ca8210_probe",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52510"
},
{
"cve": "CVE-2023-52581",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nf_tables: fix memleak when more than 255 elements expired",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52581"
},
{
"cve": "CVE-2023-52583",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nceph: fix deadlock or deadcode of misusing dget()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52583"
},
{
"cve": "CVE-2023-52587",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nIB/ipoib: Fix mcast list locking",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52587"
},
{
"cve": "CVE-2023-52594",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52594"
},
{
"cve": "CVE-2023-52595",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: rt2x00: restart beacon queue when hardware reset",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52595"
},
{
"cve": "CVE-2023-52597",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nKVM: s390: fix setting of fpc register",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52598",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ns390/ptrace: handle setting of fpc register correctly",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52598"
},
{
"cve": "CVE-2023-52599",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in diNewExt",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52599"
},
{
"cve": "CVE-2023-52600",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix uaf in jfs_evict_inode",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52600"
},
{
"cve": "CVE-2023-52601",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in dbAdjTree",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52601"
},
{
"cve": "CVE-2023-52602",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix slab-out-of-bounds Read in dtSearch",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52602"
},
{
"cve": "CVE-2023-52603",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nUBSAN: array-index-out-of-bounds in dtSplitRoot",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52603"
},
{
"cve": "CVE-2023-52604",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nFS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52604"
},
{
"cve": "CVE-2023-52606",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npowerpc/lib: Validate size for vector operations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52606"
},
{
"cve": "CVE-2023-52607",
"cwe": {
"id": "CWE-395",
"name": "Use of NullPointerException Catch to Detect NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npowerpc/mm: Fix null-pointer dereference in pgtable_cache_add",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52607"
},
{
"cve": "CVE-2023-52615",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nhwrng: core - Fix page fault dead lock on mmap-ed hwrng",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52615"
},
{
"cve": "CVE-2023-52617",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nPCI: switchtec: Fix stdev_release() crash after surprise hot remove",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52617"
},
{
"cve": "CVE-2023-52619",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npstore/ram: Fix crash when setting number of cpus to an odd number",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52619"
},
{
"cve": "CVE-2023-52622",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: ext4: avoid online resizing failures due to oversized flex bg.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52622"
},
{
"cve": "CVE-2023-52623",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nSUNRPC: Fix a suspicious RCU usage warning",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52623"
},
{
"cve": "CVE-2023-52637",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ncan: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER)",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52637"
},
{
"cve": "CVE-2023-52654",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nio_uring/af_unix: disable sending io_uring over sockets",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52654"
},
{
"cve": "CVE-2023-52655",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: aqc111: check packet for fixup for true limit",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52655"
},
{
"cve": "CVE-2023-52670",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nrpmsg: virtio: Free driver_override when rpmsg_remove()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52670"
},
{
"cve": "CVE-2023-52753",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amd/display: Avoid NULL dereference of timing generator",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52753"
},
{
"cve": "CVE-2023-52764",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmedia: gspca: cpia1: shift-out-of-bounds in set_flicker",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52764"
},
{
"cve": "CVE-2023-52774",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ns390/dasd: protect device queue against concurrent access",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52774"
},
{
"cve": "CVE-2023-52784",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nbonding: stop the device in bond_setup_by_slave()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52784"
},
{
"cve": "CVE-2023-52789",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntty: vcc: Add check for kstrdup() in vcc_probe()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52789"
},
{
"cve": "CVE-2023-52791",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ni2c: core: Run atomic i2c xfer when !preemptible",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52791"
},
{
"cve": "CVE-2023-52796",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nipvlan: add ipvlan_route_v6_outbound() helper",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52796"
},
{
"cve": "CVE-2023-52799",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in dbFindLeaf",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52799"
},
{
"cve": "CVE-2023-52804",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/jfs: Add validity check for db_maxag and db_agpref",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52804"
},
{
"cve": "CVE-2023-52805",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\njfs: fix array-index-out-of-bounds in diAlloc",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52805"
},
{
"cve": "CVE-2023-52806",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nALSA: hda: Fix possible null-ptr-deref when assigning a stream",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52806"
},
{
"cve": "CVE-2023-52809",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nscsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52809"
},
{
"cve": "CVE-2023-52810",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/jfs: Add check for negative db_l2nbperpage",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52810"
},
{
"cve": "CVE-2023-52813",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ncrypto: pcrypt - Fix hungtask for PADATA_RESET",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52813"
},
{
"cve": "CVE-2023-52817",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52817"
},
{
"cve": "CVE-2023-52818",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amd: Fix UBSAN array-index-out-of-bounds for SMU7",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52818"
},
{
"cve": "CVE-2023-52819",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52819"
},
{
"cve": "CVE-2023-52832",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: mac80211: don\u0027t return unset power in ieee80211_get_tx_power()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52832"
},
{
"cve": "CVE-2023-52835",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nperf/core: Bail out early if the request AUX area is out of bound",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52835"
},
{
"cve": "CVE-2023-52836",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nlocking/ww_mutex/test: Fix potential workqueue corruption",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52836"
},
{
"cve": "CVE-2023-52838",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfbdev: imsttfb: fix a resource leak in probe",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52838"
},
{
"cve": "CVE-2023-52840",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nInput: synaptics-rmi4 - fix use after free in rmi_unregister_function()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52840"
},
{
"cve": "CVE-2023-52843",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: verify mac len before reading mac header",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52843"
},
{
"cve": "CVE-2023-52845",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntipc: Change nla_policy for bearer-related names to NLA_NUL_STRING",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52845"
},
{
"cve": "CVE-2023-52847",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmedia: bttv: fix use after free error due to btv-\u003etimeout timer",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52847"
},
{
"cve": "CVE-2023-52853",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nhid: cp2112: Fix duplicate workqueue initialization",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52853"
},
{
"cve": "CVE-2023-52855",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: dwc2: fix possible NULL pointer dereference caused by driver concurrency",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52855"
},
{
"cve": "CVE-2023-52858",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52858"
},
{
"cve": "CVE-2023-52864",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nplatform/x86: wmi: Fix opening of char device",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52864"
},
{
"cve": "CVE-2023-52865",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52865"
},
{
"cve": "CVE-2023-52867",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndrm/radeon: possible buffer overflow",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52867"
},
{
"cve": "CVE-2023-52868",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nthermal: core: prevent potential string overflow",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52868"
},
{
"cve": "CVE-2023-52871",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nsoc: qcom: llcc: Handle a second device without data corruption",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52871"
},
{
"cve": "CVE-2023-52873",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52873"
},
{
"cve": "CVE-2023-52875",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52875"
},
{
"cve": "CVE-2023-52876",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nclk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52876"
},
{
"cve": "CVE-2023-52879",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntracing: Have trace_event_file have ref counters",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52879"
},
{
"cve": "CVE-2023-52881",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntcp: do not accept ACK of bytes we never sent",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52881"
},
{
"cve": "CVE-2023-52919",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfc: nci: fix possible NULL pointer dereference in send_acknowledge()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2023-52919"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-0193"
},
{
"cve": "CVE-2024-0584",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-0584"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-1314",
"name": "Missing Write Protection for Parametric Data Values"
},
"notes": [
{
"category": "summary",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-0646"
},
{
"cve": "CVE-2024-0841",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-0841"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-26581",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nft_set_rbtree: skip end interval element from gc",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26581"
},
{
"cve": "CVE-2024-26593",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ni2c: i801: Fix block process call transactions",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26598",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26598"
},
{
"cve": "CVE-2024-26600",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nphy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26600"
},
{
"cve": "CVE-2024-26602",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nsched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26606",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nbinder: signal epoll threads of self-work",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26606"
},
{
"cve": "CVE-2024-26615",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet/smc: fix illegal rmb_desc access in SMC-D connection dump",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26615"
},
{
"cve": "CVE-2024-26625",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: call sock_orphan() at release time",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26625"
},
{
"cve": "CVE-2024-26635",
"cwe": {
"id": "CWE-456",
"name": "Missing Initialization of a Variable"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: Drop support for ETH_P_TR_802_2.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26635"
},
{
"cve": "CVE-2024-26636",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nllc: make llc_ui_sendmsg() more robust against bonding changes",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26636"
},
{
"cve": "CVE-2024-26645",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: tracing: Ensure visibility when inserting an element into tracing_map.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26645"
},
{
"cve": "CVE-2024-26663",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ntipc: Check the bearer type before calling tipc_udp_nl_bearer_add()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26663"
},
{
"cve": "CVE-2024-26664",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nhwmon: (coretemp) Fix out-of-bounds memory access",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26664"
},
{
"cve": "CVE-2024-26671",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: blk-mq: fix IO hang from sbitmap wakeup race.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26671"
},
{
"cve": "CVE-2024-26673",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26673"
},
{
"cve": "CVE-2024-26675",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nppp_async: limit MRU to 64K",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26675"
},
{
"cve": "CVE-2024-26679",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ninet: read sk-\u003esk_family once in inet_recv_error()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26679"
},
{
"cve": "CVE-2024-26684",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: stmmac: xgmac: fix handling of DPP safety error for DMA channels",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26684"
},
{
"cve": "CVE-2024-26685",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnilfs2: fix potential bug in end_buffer_async_write",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26685"
},
{
"cve": "CVE-2024-26688",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26688"
},
{
"cve": "CVE-2024-26696",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnilfs2: fix hang in nilfs_lookup_dirty_data_buffers()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26696"
},
{
"cve": "CVE-2024-26697",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnilfs2: fix data corruption in dsync block recovery for small block sizes",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26697"
},
{
"cve": "CVE-2024-26702",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\niio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26702"
},
{
"cve": "CVE-2024-26704",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\next4: fix double-free of blocks due to wrong extents moved_len",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26704"
},
{
"cve": "CVE-2024-26720",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26720"
},
{
"cve": "CVE-2024-26722",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26722"
},
{
"cve": "CVE-2024-26735",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nipv6: sr: fix possible use-after-free and null-ptr-deref",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26735"
},
{
"cve": "CVE-2024-26736",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nafs: Increase buffer size in afs_update_volume_status()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26736"
},
{
"cve": "CVE-2024-26748",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: cdns3: fix memory double free when handle zero packet",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26748"
},
{
"cve": "CVE-2024-26749",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26749"
},
{
"cve": "CVE-2024-26751",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nARM: ep93xx: Add terminator to gpiod_lookup_table",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26751"
},
{
"cve": "CVE-2024-26752",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nl2tp: pass correct message length to ip6_append_data",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26752"
},
{
"cve": "CVE-2024-26754",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ngtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26754"
},
{
"cve": "CVE-2024-26763",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndm-crypt: don\u0027t modify the data when using authenticated encryption",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26763"
},
{
"cve": "CVE-2024-26764",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26764"
},
{
"cve": "CVE-2024-26766",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nIB/hfi1: Fix sdma.h tx-\u003enum_descs off-by-one error",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26766"
},
{
"cve": "CVE-2024-26772",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\next4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()\r\n\r\nPlaces the logic for checking if the group\u0027s block bitmap is corrupt under\r\nthe protection of the group lock to avoid allocating blocks from the group\r\nwith a corrupted block bitmap.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26772"
},
{
"cve": "CVE-2024-26773",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found().",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26773"
},
{
"cve": "CVE-2024-26777",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfbdev: sis: Error out if pixclock equals zero",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26777"
},
{
"cve": "CVE-2024-26778",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nfbdev: savage: Error out if pixclock equals zero",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26778"
},
{
"cve": "CVE-2024-26779",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: mac80211: fix race condition on enabling fast-xmit",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26779"
},
{
"cve": "CVE-2024-26788",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndmaengine: fsl-qdma: init irq after reg initialization",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26788"
},
{
"cve": "CVE-2024-26790",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26790"
},
{
"cve": "CVE-2024-26791",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nbtrfs: dev-replace: properly validate device names",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26791"
},
{
"cve": "CVE-2024-26793",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ngtp: fix use-after-free and null-ptr-deref in gtp_newlink()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26793"
},
{
"cve": "CVE-2024-26801",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nBluetooth: Avoid potential use-after-free in hci_error_reset",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26801"
},
{
"cve": "CVE-2024-26804",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet: ip_tunnel: prevent perpetual headroom growth",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26804"
},
{
"cve": "CVE-2024-26805",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved: netlink: Fix kernel-infoleak-after-free in skb_datagram_iter.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26805"
},
{
"cve": "CVE-2024-26825",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnfc: nci: free rx_data_reassembly skb on NCI device cleanup",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26825"
},
{
"cve": "CVE-2024-26835",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: nf_tables: set dormant flag on hook register failure",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26835"
},
{
"cve": "CVE-2024-26839",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nIB/hfi1: Fix a memleak in init_credit_return",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26839"
},
{
"cve": "CVE-2024-26840",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ncachefiles: fix memory leak in cachefiles_add_cache()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26840"
},
{
"cve": "CVE-2024-26845",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nscsi: target: core: Add TMF to tmr_list handling",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26845"
},
{
"cve": "CVE-2024-26910",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnetfilter: ipset: fix performance regression in swap operation",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-26910"
},
{
"cve": "CVE-2024-27405",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nusb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-27405"
},
{
"cve": "CVE-2024-27410",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nwifi: nl80211: reject iftype change with mesh ID change",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-27410"
},
{
"cve": "CVE-2024-27412",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\npower: supply: bq27xxx-i2c: Do not free non existing IRQ",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-27412"
},
{
"cve": "CVE-2024-27413",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nefi/capsule-loader: fix incorrect allocation size",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-27413"
},
{
"cve": "CVE-2024-27414",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nrtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-27414"
},
{
"cve": "CVE-2024-27416",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nBluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-27416"
},
{
"cve": "CVE-2024-27417",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nipv6: fix potential \"struct net\" leak in inet6_rtm_getaddr()",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-27417"
},
{
"cve": "CVE-2024-35833",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\ndmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-35833"
},
{
"cve": "CVE-2024-35835",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nnet/mlx5e: fix a double-free in arfs_create_groups",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-35835"
},
{
"cve": "CVE-2024-39476",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"notes": [
{
"category": "summary",
"text": "In the Linux kernel, the following vulnerability has been resolved:\r\n\r\nmd/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V3.1 or later version",
"product_ids": [
"1",
"2",
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109977557/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3"
]
}
],
"title": "CVE-2024-39476"
}
]
}
WID-SEC-W-2024-1086
Vulnerability from csaf_certbund - Published: 2024-05-09 22:00 - Updated: 2025-02-18 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren oder einen nicht spezifizierten Angriff auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1086 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1086 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7150684 vom 2024-05-09",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7174015 vom 2024-10-24",
"url": "https://www.ibm.com/support/pages/node/7174015"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7183584 vom 2025-02-18",
"url": "https://www.ibm.com/support/pages/node/7183584"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-02-18T23:00:00.000+00:00",
"generator": {
"date": "2025-02-19T09:24:42.295+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2024-1086",
"initial_release_date": "2024-05-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-24T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-02-18T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.5.0",
"product": {
"name": "IBM QRadar SIEM 7.5.0",
"product_id": "T023574",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF02",
"product_id": "T034673"
}
},
{
"category": "product_version",
"name": "7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP8 IF02",
"product_id": "T034673-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP11 IF01",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF01",
"product_id": "T041270"
}
},
{
"category": "product_version",
"name": "7.5.0 UP11 IF01",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP11 IF01",
"product_id": "T041270-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if01"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4559",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2007-4559"
},
{
"cve": "CVE-2014-3146",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2014-3146"
},
{
"cve": "CVE-2018-19787",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2018-19787"
},
{
"cve": "CVE-2019-13224",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-13224"
},
{
"cve": "CVE-2019-16163",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-16163"
},
{
"cve": "CVE-2019-19012",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19012"
},
{
"cve": "CVE-2019-19203",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19203"
},
{
"cve": "CVE-2019-19204",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19204"
},
{
"cve": "CVE-2019-8675",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8675"
},
{
"cve": "CVE-2019-8696",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8696"
},
{
"cve": "CVE-2020-10001",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-10001"
},
{
"cve": "CVE-2020-27783",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-27783"
},
{
"cve": "CVE-2020-3898",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-3898"
},
{
"cve": "CVE-2021-33631",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2021-43618",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2021-43818",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43818"
},
{
"cve": "CVE-2021-43975",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2022-26691",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28388",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-3545",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3545"
},
{
"cve": "CVE-2022-3594",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3594"
},
{
"cve": "CVE-2022-3640",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-36402",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2022-38096",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38096"
},
{
"cve": "CVE-2022-38457",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2022-40982",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41858",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-41858"
},
{
"cve": "CVE-2022-42895",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-42895"
},
{
"cve": "CVE-2022-45869",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45869"
},
{
"cve": "CVE-2022-45884",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45887",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45919",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-4744",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48560",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48560"
},
{
"cve": "CVE-2022-48564",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48564"
},
{
"cve": "CVE-2022-48624",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-0458",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0458"
},
{
"cve": "CVE-2023-0590",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0597",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0597"
},
{
"cve": "CVE-2023-1073",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1073"
},
{
"cve": "CVE-2023-1074",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1074"
},
{
"cve": "CVE-2023-1075",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1075"
},
{
"cve": "CVE-2023-1079",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1079"
},
{
"cve": "CVE-2023-1118",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1118"
},
{
"cve": "CVE-2023-1192",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1252",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1252"
},
{
"cve": "CVE-2023-1382",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1382"
},
{
"cve": "CVE-2023-1786",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1786"
},
{
"cve": "CVE-2023-1838",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1989",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1998",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1998"
},
{
"cve": "CVE-2023-20569",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-2162",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2162"
},
{
"cve": "CVE-2023-2163",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-2166",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2166"
},
{
"cve": "CVE-2023-2176",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2176"
},
{
"cve": "CVE-2023-23455",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-23455"
},
{
"cve": "CVE-2023-2513",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2513"
},
{
"cve": "CVE-2023-26545",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-26545"
},
{
"cve": "CVE-2023-27043",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-28322",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28328",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28328"
},
{
"cve": "CVE-2023-28772",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28772"
},
{
"cve": "CVE-2023-30456",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-31084",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3138",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3138"
},
{
"cve": "CVE-2023-3141",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-31436",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-3161",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3161"
},
{
"cve": "CVE-2023-3212",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-32324",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32324"
},
{
"cve": "CVE-2023-32360",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-3268",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-33203",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-33951",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33951"
},
{
"cve": "CVE-2023-33952",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33952"
},
{
"cve": "CVE-2023-34241",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-34241"
},
{
"cve": "CVE-2023-35823",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-3609",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3772",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-38546",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-40283",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4155",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-4206",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-42753",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-45862",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45862"
},
{
"cve": "CVE-2023-45871",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-46218",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-4622",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4732",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4732"
},
{
"cve": "CVE-2023-4921",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-50387",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51042",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-5178",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-52425",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-5633",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5633"
},
{
"cve": "CVE-2023-5717",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6356",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6546",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6817",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2023-6931",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7192",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-0565",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0646",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0646"
},
{
"cve": "CVE-2024-1086",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-1488",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1488"
},
{
"cve": "CVE-2024-27269",
"product_status": {
"known_affected": [
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-27269"
}
]
}
WID-SEC-W-2023-3087
Vulnerability from csaf_certbund - Published: 2023-12-07 23:00 - Updated: 2025-03-11 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und um Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-3087 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3087.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-3087 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3087"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2253611 vom 2023-12-07",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2253612 vom 2023-12-07",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253612"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2253614 vom 2023-12-07",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3710 vom 2024-01-11",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0120-1 vom 2024-01-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017659.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0129-1 vom 2024-01-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017658.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0117-1 vom 2024-01-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017660.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0115-1 vom 2024-01-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017661.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0113-1 vom 2024-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017671.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0118-1 vom 2024-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017668.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0112-1 vom 2024-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017672.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0110-1 vom 2024-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017674.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0160-1 vom 2024-01-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017686.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0141-1 vom 2024-01-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017677.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0154-1 vom 2024-01-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017683.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0156-1 vom 2024-01-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017689.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0153-1 vom 2024-01-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017684.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2024-046 vom 2024-01-23",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-046.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-1906 vom 2024-01-23",
"url": "https://alas.aws.amazon.com/ALAS-2024-1906.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-058 vom 2024-01-23",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-058.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2418 vom 2024-01-23",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2418.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2024-034 vom 2024-01-23",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2024-034.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6609-1 vom 2024-01-26",
"url": "https://ubuntu.com/security/notices/USN-6609-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6606-1 vom 2024-01-25",
"url": "https://ubuntu.com/security/notices/USN-6606-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6605-1 vom 2024-01-25",
"url": "https://ubuntu.com/security/notices/USN-6605-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6607-1 vom 2024-01-26",
"url": "https://ubuntu.com/security/notices/USN-6607-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6603-1 vom 2024-01-26",
"url": "https://www.cybersecurity-help.cz/vdb/SB2024012602"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6604-1 vom 2024-01-26",
"url": "https://www.cybersecurity-help.cz/vdb/SB2024012601"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6608-1 vom 2024-01-26",
"url": "https://ubuntu.com/security/notices/USN-6608-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6602-1 vom 2024-01-26",
"url": "https://www.cybersecurity-help.cz/vdb/SB2024012603"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6605-2 vom 2024-01-29",
"url": "https://ubuntu.com/security/notices/USN-6605-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6604-2 vom 2024-01-30",
"url": "https://www.cybersecurity-help.cz/vdb/SB2024013002"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6609-2 vom 2024-01-30",
"url": "https://ubuntu.com/security/notices/USN-6609-2"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2024-161 vom 2024-02-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2024-161.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2024-162 vom 2024-02-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2024-162.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2024-163 vom 2024-02-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2024-163.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2024-164 vom 2024-02-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2024-164.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6609-3 vom 2024-02-06",
"url": "https://ubuntu.com/security/notices/USN-6609-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0725 vom 2024-02-07",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0724 vom 2024-02-07",
"url": "https://access.redhat.com/errata/RHSA-2024:0724"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0723 vom 2024-02-08",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6628-1 vom 2024-02-09",
"url": "https://ubuntu.com/security/notices/USN-6628-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12153 vom 2024-02-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-12153.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12154 vom 2024-02-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-12154.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6635-1 vom 2024-02-14",
"url": "https://ubuntu.com/security/notices/USN-6635-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6608-2 vom 2024-02-14",
"url": "https://ubuntu.com/security/notices/USN-6608-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6628-2 vom 2024-02-15",
"url": "https://ubuntu.com/security/notices/USN-6628-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0484-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0881 vom 2024-02-20",
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0897 vom 2024-02-20",
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12169 vom 2024-02-23",
"url": "https://linux.oracle.com/errata/ELSA-2024-12169.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2024-167 vom 2024-03-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2024-167.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2024-169 vom 2024-03-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2024-169.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1188 vom 2024-03-06",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0897 vom 2024-03-07",
"url": "https://linux.oracle.com/errata/ELSA-2024-0897.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6688-1 vom 2024-03-11",
"url": "https://ubuntu.com/security/notices/USN-6688-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1248 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1248 vom 2024-03-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-1248.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20",
"url": "https://access.redhat.com/errata/RHSA-2024:1433"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
"url": "https://www.ibm.com/support/pages/node/7144861"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RXSA-2024:1248 vom 2024-03-27",
"url": "https://errata.build.resf.org/RXSA-2024:1248"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6724-1 vom 2024-04-09",
"url": "https://ubuntu.com/security/notices/USN-6724-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6724-2 vom 2024-04-16",
"url": "https://ubuntu.com/security/notices/USN-6724-2"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2094 vom 2024-05-01",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
"url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
},
{
"category": "external",
"summary": "IBM Security Bulletin 7152469 vom 2024-05-15",
"url": "https://www.ibm.com/support/pages/node/7152469"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3841 vom 2024-06-25",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12806 vom 2024-11-06",
"url": "http://linux.oracle.com/errata/ELSA-2024-12806.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0015 vom 2024-11-08",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-November/001103.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7123-1 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7123-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7194-1 vom 2025-01-09",
"url": "https://ubuntu.com/security/notices/USN-7194-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-03-11T23:00:00.000+00:00",
"generator": {
"date": "2025-03-12T09:27:29.087+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2023-3087",
"initial_release_date": "2023-12-07T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-12-07T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-01-11T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-01-16T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-01-17T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-01-18T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-01-22T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-01-29T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-01-30T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-05T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-02-06T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-07T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-08T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-12T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-02-13T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-14T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-15T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-02-20T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-22T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-05T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-03-06T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-07T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-11T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-20T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-03-26T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-16T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-07T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-05-15T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-06-25T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-11-05T23:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-11-07T23:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-11-20T23:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-09T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "38"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "virtual",
"product": {
"name": "Dell NetWorker virtual",
"product_id": "T034583",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "12",
"product": {
"name": "IBM Security Guardium 12.0",
"product_id": "T031092",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.0"
}
}
}
],
"category": "product_name",
"name": "Security Guardium"
},
{
"branches": [
{
"category": "product_version",
"name": "Plus 10.1",
"product": {
"name": "IBM Spectrum Protect Plus 10.1",
"product_id": "T015895",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T030898",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "3",
"product": {
"name": "Oracle VM 3",
"product_id": "T030927",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:3"
}
}
}
],
"category": "product_name",
"name": "VM"
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-6606",
"product_status": {
"known_affected": [
"67646",
"T030898",
"T034583",
"T015895",
"T004914",
"T032255",
"T014381",
"2951",
"T002207",
"T000126",
"T031092",
"398363",
"T030927"
]
},
"release_date": "2023-12-07T23:00:00.000+00:00",
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"product_status": {
"known_affected": [
"67646",
"T030898",
"T034583",
"T015895",
"T004914",
"T032255",
"T014381",
"2951",
"T002207",
"T000126",
"T031092",
"398363",
"T030927"
]
},
"release_date": "2023-12-07T23:00:00.000+00:00",
"title": "CVE-2023-6610"
}
]
}
FKIE_CVE-2023-6606
Vulnerability from fkie_nvd - Published: 2023-12-08 17:15 - Updated: 2024-11-21 08:447.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:0723 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:0725 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:0881 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:0897 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1188 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1248 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1404 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2094 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2023-6606 | Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.kernel.org/show_bug.cgi?id=218218 | Exploit, Issue Tracking | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2253611 | Exploit, Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:0723 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:0725 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:0881 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:0897 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1188 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1248 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1404 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2094 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2023-6606 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.kernel.org/show_bug.cgi?id=218218 | Exploit, Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2253611 | Exploit, Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 6.4 | |
| linux | linux_kernel | 6.4 | |
| linux | linux_kernel | 6.4 | |
| linux | linux_kernel | 6.4 | |
| linux | linux_kernel | 6.4 | |
| linux | linux_kernel | 6.7 | |
| linux | linux_kernel | 6.7 | |
| linux | linux_kernel | 6.7 | |
| linux | linux_kernel | 6.7 | |
| linux | linux_kernel | 6.7 | |
| linux | linux_kernel | 6.7 | |
| redhat | enterprise_linux | 8.0 | |
| redhat | enterprise_linux | 9.0 | |
| redhat | enterprise_linux_eus | 9.2 | |
| redhat | enterprise_linux_eus | 9.4 | |
| redhat | enterprise_linux_server_aus | 9.2 | |
| redhat | enterprise_linux_server_aus | 9.4 | |
| redhat | enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions | 9.2 | |
| redhat | enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions | 9.2_ppc64le |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "906C9A16-2487-4D6E-B1CE-9B56E146FFF5",
"versionEndExcluding": "6.7",
"versionStartIncluding": "6.4.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.4:-:*:*:*:*:*:*",
"matchCriteriaId": "DE0B0BF6-0EEF-4FAD-927D-7A0DD77BEE75",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:*",
"matchCriteriaId": "89CC80C6-F1EE-4AC7-BD21-DB3217BADE87",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:*",
"matchCriteriaId": "41EACEA1-FB69-4AF2-BC52-D39489858D42",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:*",
"matchCriteriaId": "9E1C36BE-F9D8-40B6-8281-5B8F9B42322D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.4:rc7:*:*:*:*:*:*",
"matchCriteriaId": "1D6CAA59-F0EF-4E0B-8C23-EC9535008572",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:*",
"matchCriteriaId": "3A0038DE-E183-4958-A6E3-CE3821FEAFBF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:*",
"matchCriteriaId": "E31AD4FC-436C-44AB-BCAB-3A0B37F69EE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:*",
"matchCriteriaId": "C56C6E04-4F04-44A3-8DB8-93899903CFCF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.7:rc4:*:*:*:*:*:*",
"matchCriteriaId": "5C78EDA4-8BE6-42FC-9512-49032D525A55",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.7:rc5:*:*:*:*:*:*",
"matchCriteriaId": "32F2E5CA-13C6-4601-B530-D465CBF73D1C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.7:rc6:*:*:*:*:*:*",
"matchCriteriaId": "5ED5AF93-F831-48BC-9545-CCB344E814FC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B03506D7-0FCD-47B7-90F6-DDEEB5C5A733",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "39D345D3-108A-4551-A112-5EE51991411A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4AEBCB-B1E6-4A6A-9E8C-DDC5A003BCB9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "CC6A25CB-907A-4D05-8460-A2488938A8BE",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad de lectura fuera de los l\u00edmites en smbCalcSize en fs/smb/client/netmisc.c en el kernel de Linux. Este problema podr\u00eda permitir que un atacante local bloquee el sistema o filtre informaci\u00f3n interna del kernel."
}
],
"id": "CVE-2023-6606",
"lastModified": "2024-11-21T08:44:11.000",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-12-08T17:15:07.733",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"source": "secalert@redhat.com",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
},
{
"source": "secalert@redhat.com",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GSD-2023-6606
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2023-6606",
"id": "GSD-2023-6606"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-6606"
],
"details": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"id": "GSD-2023-6606",
"modified": "2023-12-13T01:20:33.011397Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2023-6606",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-513.18.1.rt7.320.el8_9",
"versionType": "rpm"
}
]
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-513.18.1.el8_9",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.95.1.el8_6",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-477.51.1.el8_8",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-362.24.1.el9_3",
"versionType": "rpm"
}
]
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-362.24.1.el9_3",
"versionType": "rpm"
}
]
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-284.52.1.el9_2",
"versionType": "rpm"
}
]
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-284.52.1.rt14.337.el9_2",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.95.1.el8_6",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 6",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 7",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
}
]
}
}
]
},
"vendor_name": "Red Hat"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-125",
"lang": "eng",
"value": "Out-of-bounds Read"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://access.redhat.com/errata/RHSA-2024:0723",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:0725",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:0881",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:0897",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:1188",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:1248",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:1404",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"name": "https://access.redhat.com/security/cve/CVE-2023-6606",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html",
"refsource": "MISC",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
}
]
},
"work_around": [
{
"lang": "en",
"value": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically."
}
]
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad de lectura fuera de los l\u00edmites en smbCalcSize en fs/smb/client/netmisc.c en el kernel de Linux. Este problema podr\u00eda permitir que un atacante local bloquee el sistema o filtre informaci\u00f3n interna del kernel."
}
],
"id": "CVE-2023-6606",
"lastModified": "2024-03-12T03:15:07.010",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
},
"published": "2023-12-08T17:15:07.733",
"references": [
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"source": "secalert@redhat.com",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
},
{
"source": "secalert@redhat.com",
"tags": [
"Exploit",
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
}
}
}
}
GHSA-4M6W-VXQG-9RMM
Vulnerability from github – Published: 2023-12-08 18:30 – Updated: 2024-07-08 18:31An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.
{
"affected": [],
"aliases": [
"CVE-2023-6606"
],
"database_specific": {
"cwe_ids": [
"CWE-125"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-12-08T17:15:07Z",
"severity": "HIGH"
},
"details": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"id": "GHSA-4m6w-vxqg-9rmm",
"modified": "2024-07-08T18:31:14Z",
"published": "2023-12-08T18:30:42Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"type": "WEB",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.